Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
in Otter.eml

Overview

General Information

Sample name:in Otter.eml
renamed because original name is a hash value
Original sample name:Osborne, Jenelle (Mayor City of Lompoc) shared Special Executive Committee Meeting - PLEASE POST AGENDA in Otter.eml
Analysis ID:1562773
MD5:867771aa4a07944decff7c780bdbaef6
SHA1:325e06cd62a89750ed8b73ca86c5d92068f66347
SHA256:f0659071284cda75457e50ae803aa76bd235285994345f3e33d14eec6a66dfe8
Infos:

Detection

Score:25
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

AI detected landing page (webpage, office document or email)
Connects to many different domains
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML title does not match URL
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Sigma detected: Suspicious Office Outbound Connections
Stores files to the Windows start menu directory
Stores large binary data to the registry

Classification

  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 4536 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\in Otter.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 536 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "4C694317-CBD1-452A-BF59-17F5F78B5799" "8333016D-0D2E-4536-9081-309AA558280D" "4536" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • chrome.exe (PID: 3860 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fu9660004.ct.sendgrid.net%2Fls%2Fclick%3Fupn%3Du001.RMbZPcqt5dVyBkZNsbL-2FJ82ADzQXkKCG-2FB1WZIpyIes17riGEDRWyxoecN9ER5pFM8v-2BLEGuktGStWK6ZIbkyrMRaHGRwpqKRZ0L-2FvZMZGOazUp3JNCBb-2Fz0PYQRswodgAl757BR8bau-2FSNBvTfHHBnBUd4XMPI3baO9a161TOZyQyHBjJw19AGK4Zs5cGmV74d2HOkjjSlNLpZ4olDp7VMmo2K0a1rZBK65sq1Nd7TYcysSG3p8l-2BAgRykyAFiczDnIIGvdK084GK8buBoVur6Mm8Zx9Lj0RpMuMvWPDgqVUZ4IM1URRxQWafMy8jlZNaITSxYWLwNqE66f0eUA0DYlaZ-2FTAPhPLsm88YXKNMlwshW-2BWlh-2Bpbum3TX1R-2FHVystNakf0XXao5E-2BegpRmj6VrezFDp21Bikoddadx9i5NNJ4Zt37eoPiNsKaDXYKoredg_YEt40pn6iSi1Qj5xJ6zJ-2FdSHDAjlNRVTlc3Vtp89S88rZpwv2CEcXvd1K-2FEcoHs-2FpiFhkrL-2FEQiUoZZRqO7UO5jtDr47H16t1EQgeQwDQgWO2W3YJaWs6dMjXaQxiLWkTblxyrdxuNuOQsBDnyO-2Bo9WH21xnR3jzwPRQ0zsp4APrnVg3-2FGmfT8dTBORucfBIOHj902Ej8lVjVJbsFfgU3yqM3XrppFug4Mu9Tq0M8BWiIbVh2cKuZTnxzn10kJwp5iDiqbaZtSmYmoZVFqTH4UPXSDlYlZt-2FFTn66rAf2dOqZXsDxSheWaTHLaBgRocBL2j3m3jjR01qxIHr8ZVkuOz4n9CQO6N0Dco-2FqRKikvoc1OQqgkIcDkLhoMsABV9sPanxbw-2F8x64IGRmna-2B-2BSF-2FZUQFhvKbVVL7Rt-2FWXXczjhBW-2B6a5bsoXM250oSKMnH7FQ5f6B9lnPbAGyyS0Jxfb6bssL6xNS-2BBzVitgqoqbmUIlUYXj-2FU7h334-2FF6VwI8MrEPnZWhzhFc5yYJLrlroJ6-2Fk-2F5nPhaLFG9eu630oez-2B3KH6fmfAizpBtweSVD24eExtsf9TRmV9kCX6pPwJ-2FDEix7HiXL0-2FSyW0I7l2rEE-3D&data=05%7C02%7Cmayorandcouncil%40santaclaraca.gov%7C1009210395bd4c180a7d08dd0d985ca7%7C28ea354810694e81aa0b6e4b3271a5cb%7C0%7C0%7C638681670302155090%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=Hfh%2F9CuAyrhQtpMnCXo%2BgeWtmQTYilq%2FUUVjpeRQRGE%3D&reserved=0 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
      • chrome.exe (PID: 1388 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=2020,i,2566734795132952206,17287678836353052944,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 8040 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fu9660004.ct.sendgrid.net%2Fasm%2Funsubscribe%2F%3Fuser_id%3D9660004%26data%3DtWMSg8dHwRD-k06KvPwNESarQmIjZU9pNznse6hw2z1oMDAwdTAwMNgoJyvRT94xKuoCB5QpruA4dRLq17F0SJYu8wdQTf0vl5QAqmarEEycHd1aEwSKllelSzDWABaM6Xltqpb2wvFesEWR0Dsybxq4UG6um43KQeL2ZYLAf6m4OUxTFJPTuhGhjziP8_Inh1k8YDkIqkERdzLur9Op3ZEyPUiyGItiQuM-hohdpDq_XXI9jyupW954CVTp14V1xEFillOaQQ27wcET3UIWT0RQ8HYPsGZPEQH7KHJeT6BHfpO6SdkfjIejECnFbBlGq3eDSATQNprTwsCgHkK5rIzxjZo0ul806gKLheZUD-QE-GNJP_Z7xslni-MpgArKRHiw5161HceG6L32zys2Vv1K5djelsnfqj4Fv4J12825XHOwN4q3299V3S_3Ai8d5SCVPusSnZHnXO3Fh7_e0lkxqu4j0f512c3stEYUD5IlfNKSsM1kOY4JYMIBVDzdIbYrTnuKdIDFQVc-sPg3wsRf5imCmX9g8Zs17pbwoj1ThU--R5EiKb9qTcCt8hB2y1wilyTbWendxzeMT1BhuUh4AzeQGpJ1tif76k9q5QyjXaXCXOe-KY5v0qTfTRreVQGSdsUDHDiRC_Yd1XjvexrOLTrssY7KYH50-p3foaGeHjWGr-_bLjwM7ZgaaMv_OiMThv1RU8TP6CTMzsw7rwzadv1clKN5qXxXDxrYolsdNwyEbKx45couIqtkrniR0K4Hq3PBV8iC_JyRLP1uSTHZwpG3b5Zf&data=05%7C02%7Cmayorandcouncil%40santaclaraca.gov%7C1009210395bd4c180a7d08dd0d985ca7%7C28ea354810694e81aa0b6e4b3271a5cb%7C0%7C0%7C638681670302189058%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=Japmz7wYr7nobdnmyH8UxphQGpmiOnXtgHas0ZMs%2FjU%3D&reserved=0 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
      • chrome.exe (PID: 1912 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1988,i,14688978337221849325,10798262010668373422,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fu9660004.ct.sendgrid.net%2Fasm%2F%3Fuser_id%3D9660004%26data%3DXlNqG_cUVYcZQTzlRyDpaNC1zQ5lu9wagG1OXqQKRT9oMDAwdTAwMBovZcxBMyS6tdnDlH5jLAX_vwyfLD4nxSr5ABsnMyXcAs3k6uGotdIW5kI8SQFIxeKOVNSnpvCZRNW23XehEcWu_3yPXOm1N0s2dF-72emwqA_wwJ67KO3ReD44hejPfr8252XOGrchlWihEENJsr8Of7B_iAyFGWsRq6nSuYh77eD-G6pEmWlPeBUG-nbAU4GzRmFOnsQZwt_MlnKHJoaqtjLeBMz2gYIT8MUXS1jqTTppXOtH9wYP_9lLUwnNOWmUWDcJE7ikIAHrlNk1j97Efyoj75AUR38OT9YuxykkSvdVzxlc0lpP6nDRMyXLUlj_C30KAf0-xkjPs7xH234UZICJ6XSSObVF_jiwjpW7eT4N7P58GoBLaFIlNlw6RKy_HXKLDqUuBJ5uxDF1GIWQUGOmiRNpOFFb1sujqFkxqs1N1lQbrwIpFSxvvm1aoDiMFuZDqCpRWsvy6xAtukNhd1sGpl2cTcD20PnzIf3s1Z4knV3UKjsTZyN6iqRvEY72RHEkqVFEe7RTzBgTkc5Qy2bbG5fASwkBTtKTDrZc_5pqt43uDZ8j4BQ2NdbvqtHFwP8hCaFwpJt42oWK1banyFrRgtBm1yYBqdPdsn0TZhz9coYsRnZGs1AQGVSJQs6uFF7ywxOpdo0zkQSjfFXICWWlxtnQPtL9Bf6DWrjnZmu2C4-yUuOCsiHCd1H0ek4d839NqbsnTRI1bPjW-GW9P4b1CrA4IaGmTPJWBekW&data=05%7C02%7Cmayorandcouncil%40santaclaraca.gov%7C1009210395bd4c180a7d08dd0d985ca7%7C28ea354810694e81aa0b6e4b3271a5cb%7C0%7C0%7C638681670302174647%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=vTrWdpQet5eAz0YfW9ZcoYK4A9Ctk3RSmW3Yc6HR0wo%3D&reserved=0 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
      • chrome.exe (PID: 1984 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1772,i,11167682521470070053,13205046257883716339,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 4536, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.18, DestinationIsIpv6: false, DestinationPort: 49787, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, Initiated: true, ProcessId: 4536, Protocol: tcp, SourceIp: 167.89.115.54, SourceIsIpv6: false, SourcePort: 443
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: EmailJoe Sandbox AI: Email contains prominent button: 'open in otter'
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?response_type=id_token&scope=https%3A%2F%2Fgraph.microsoft.com%2FUser.Read%20offline_access%20https%3A%2F%2Fgraph.microsoft.com%2FCalendars.Read%20openid%20profile&client_id=7caa06af-66c7-4db4-95c6-aedae793935a&redirect_uri=https%3A%2F%2Fotter.ai%2Fsignin&state=98730a72-604e-435e-8b99-93dc99abd2c1&nonce=ba3b9455-4ee0-4f71-8d71-11ac40edcdc4&client_info=1&x-client-SKU=MSAL.JS&x-client-Ver=0.2.3&client-request-id=76826f91-2049-4993-b3f8-9c09e193b8ef&prompt=select_account&response_mode=fragmentHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?response_type=id_token&scope=https%3A%2F%2Fgraph.microsoft.com%2FUser.Read%20offline_access%20https%3A%2F%2Fgraph.microsoft.com%2FCalendars.Read%20openid%20profile&client_id=7caa06af-66c7-4db4-95c6-aedae793935a&redirect_uri=https%3A%2F%2Fotter.ai%2Fsignin&state=98730a72-604e-435e-8b99-93dc99abd2c1&nonce=ba3b9455-4ee0-4f71-8d71-11ac40edcdc4&client_info=1&x-client-SKU=MSAL.JS&x-client-Ver=0.2.3&client-request-id=76826f91-2049-4993-b3f8-9c09e193b8ef&prompt=select_account&response_mode=fragment&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?response_type=id_token&scope=https%3A%2F%2Fgraph.microsoft.com%2FUser.Read%20offline_access%20https%3A%2F%2Fgraph.microsoft.com%2FCalendars.Read%20openid%20profile&client_id=7caa06af-66c7-4db4-95c6-aedae793935a&redirect_uri=https%3A%2F%2Fotter.ai%2Fsignin&state=98730a72-604e-435e-8b99-93dc99abd2c1&nonce=ba3b9455-4ee0-4f71-8d71-11ac40edcdc4&client_info=1&x-client-SKU=MSAL.JS&x-client-Ver=0.2.3&client-request-id=76826f91-2049-4993-b3f8-9c09e193b8ef&prompt=select_account&response_mode=fragmentHTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?response_type=id_token&scope=https%3A%2F%2Fgraph.microsoft.com%2FUser.Read%20offline_access%20https%3A%2F%2Fgraph.microsoft.com%2FCalendars.Read%20openid%20profile&client_id=7caa06af-66c7-4db4-95c6-aedae793935a&redirect_uri=https%3A%2F%2Fotter.ai%2Fsignin&state=98730a72-604e-435e-8b99-93dc99abd2c1&nonce=ba3b9455-4ee0-4f71-8d71-11ac40edcdc4&client_info=1&x-client-SKU=MSAL.JS&x-client-Ver=0.2.3&client-request-id=76826f91-2049-4993-b3f8-9c09e193b8ef&prompt=select_account&response_mode=fragment&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://otter.ai/signin?is_new_user=true&utm_campaign=shared_with_you_default&utm_source=shared_with_you_default&st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMwHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-M866M5H
Source: https://otter.ai/signin?is_new_user=true&utm_campaign=shared_with_you_default&utm_source=shared_with_you_default&st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMwHTTP Parser: Iframe src: https://js.stripe.com/v3/controller-with-preconnect-a358219e72cd8cfa7f9e89a5741d45c2.html#apiKey=pk_live_tYwz1NKR5D9sAd86UmPqoROY&stripeJsId=9468599d-b66b-4c15-94f1-0845dfafa2b9&controllerCount=1&isCheckout=false&stripeJsLoadTime=1732579486618&manualBrowserDeprecationRollout=false&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&referrer=https%3A%2F%2Fotter.ai%2Fu%2F6HCyR5SxdP_g_2OhW--TG3tmcZM%3Fst%3Df8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA%3AS23qbRs8Gye6xUNwgVKUt0qwIMw%26utm_source%3Dshared_with_you_default%26utm_campaign%3Dshared_with_you_default%26is_new_user%3Dtrue&controllerId=__privateStripeController0471
Source: https://otter.ai/signin?is_new_user=true&utm_campaign=shared_with_you_default&utm_source=shared_with_you_default&st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMwHTTP Parser: Iframe src: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fotter.ai%2Fu%2F6HCyR5SxdP_g_2OhW--TG3tmcZM%3Fst%3Df8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA%3AS23qbRs8Gye6xUNwgVKUt0qwIMw%26utm_source%3Dshared_with_you_default%26utm_campaign%3Dshared_with_you_default%26is_new_user%3Dtrue&title=Otter%20Voice%20Meeting%20Notes%20-%20Otter.ai&referrer=&muid=NA&sid=NA&version=6&preview=false
Source: https://otter.ai/signin?is_new_user=true&utm_campaign=shared_with_you_default&utm_source=shared_with_you_default&st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMwHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-F0G9HT49XE&gacid=359632936.1732579508&gtm=45je4bk0v892376706z8831784722za200zb831784722&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102077855~102081485&z=636486838
Source: https://otter.ai/signin?is_new_user=true&utm_campaign=shared_with_you_default&utm_source=shared_with_you_default&st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMwHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-718GRVQGD7&gacid=359632936.1732579508&gtm=45je4bk0v892376706za200zb831784722&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102077855~102081485&z=433597544
Source: https://otter.ai/signin?is_new_user=true&utm_campaign=shared_with_you_default&utm_source=shared_with_you_default&st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMwHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-M866M5H
Source: https://otter.ai/signin?is_new_user=true&utm_campaign=shared_with_you_default&utm_source=shared_with_you_default&st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMwHTTP Parser: Iframe src: https://js.stripe.com/v3/controller-with-preconnect-a358219e72cd8cfa7f9e89a5741d45c2.html#apiKey=pk_live_tYwz1NKR5D9sAd86UmPqoROY&stripeJsId=9468599d-b66b-4c15-94f1-0845dfafa2b9&controllerCount=1&isCheckout=false&stripeJsLoadTime=1732579486618&manualBrowserDeprecationRollout=false&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&referrer=https%3A%2F%2Fotter.ai%2Fu%2F6HCyR5SxdP_g_2OhW--TG3tmcZM%3Fst%3Df8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA%3AS23qbRs8Gye6xUNwgVKUt0qwIMw%26utm_source%3Dshared_with_you_default%26utm_campaign%3Dshared_with_you_default%26is_new_user%3Dtrue&controllerId=__privateStripeController0471
Source: https://otter.ai/signin?is_new_user=true&utm_campaign=shared_with_you_default&utm_source=shared_with_you_default&st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMwHTTP Parser: Iframe src: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fotter.ai%2Fu%2F6HCyR5SxdP_g_2OhW--TG3tmcZM%3Fst%3Df8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA%3AS23qbRs8Gye6xUNwgVKUt0qwIMw%26utm_source%3Dshared_with_you_default%26utm_campaign%3Dshared_with_you_default%26is_new_user%3Dtrue&title=Otter%20Voice%20Meeting%20Notes%20-%20Otter.ai&referrer=&muid=NA&sid=NA&version=6&preview=false
Source: https://otter.ai/signin?is_new_user=true&utm_campaign=shared_with_you_default&utm_source=shared_with_you_default&st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMwHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-F0G9HT49XE&gacid=359632936.1732579508&gtm=45je4bk0v892376706z8831784722za200zb831784722&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102077855~102081485&z=636486838
Source: https://otter.ai/signin?is_new_user=true&utm_campaign=shared_with_you_default&utm_source=shared_with_you_default&st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMwHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-718GRVQGD7&gacid=359632936.1732579508&gtm=45je4bk0v892376706za200zb831784722&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102077855~102081485&z=433597544
Source: https://otter.ai/signin?is_new_user=true&utm_campaign=shared_with_you_default&utm_source=shared_with_you_default&st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMwHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-M866M5H
Source: https://otter.ai/signin?is_new_user=true&utm_campaign=shared_with_you_default&utm_source=shared_with_you_default&st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMwHTTP Parser: Iframe src: https://js.stripe.com/v3/controller-with-preconnect-a358219e72cd8cfa7f9e89a5741d45c2.html#apiKey=pk_live_tYwz1NKR5D9sAd86UmPqoROY&stripeJsId=9468599d-b66b-4c15-94f1-0845dfafa2b9&controllerCount=1&isCheckout=false&stripeJsLoadTime=1732579486618&manualBrowserDeprecationRollout=false&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&referrer=https%3A%2F%2Fotter.ai%2Fu%2F6HCyR5SxdP_g_2OhW--TG3tmcZM%3Fst%3Df8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA%3AS23qbRs8Gye6xUNwgVKUt0qwIMw%26utm_source%3Dshared_with_you_default%26utm_campaign%3Dshared_with_you_default%26is_new_user%3Dtrue&controllerId=__privateStripeController0471
Source: https://otter.ai/signin?is_new_user=true&utm_campaign=shared_with_you_default&utm_source=shared_with_you_default&st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMwHTTP Parser: Iframe src: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fotter.ai%2Fu%2F6HCyR5SxdP_g_2OhW--TG3tmcZM%3Fst%3Df8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA%3AS23qbRs8Gye6xUNwgVKUt0qwIMw%26utm_source%3Dshared_with_you_default%26utm_campaign%3Dshared_with_you_default%26is_new_user%3Dtrue&title=Otter%20Voice%20Meeting%20Notes%20-%20Otter.ai&referrer=&muid=NA&sid=NA&version=6&preview=false
Source: https://otter.ai/signin?is_new_user=true&utm_campaign=shared_with_you_default&utm_source=shared_with_you_default&st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMwHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-F0G9HT49XE&gacid=359632936.1732579508&gtm=45je4bk0v892376706z8831784722za200zb831784722&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102077855~102081485&z=636486838
Source: https://otter.ai/signin?is_new_user=true&utm_campaign=shared_with_you_default&utm_source=shared_with_you_default&st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMwHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-718GRVQGD7&gacid=359632936.1732579508&gtm=45je4bk0v892376706za200zb831784722&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102077855~102081485&z=433597544
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?response_type=id_token&scope=https%3A%2F%2Fgraph.microsoft.com%2FUser.Read%20offline_access%20https%3A%2F%2Fgraph.microsoft.com%2FCalendars.Read%20openid%20profile&client_id=7caa06af-66c7-4db4-95c6-aedae793935a&redirect_uri=https%3A%2F%2Fotter.ai%2Fsignin&state=98730a72-604e-435e-8b99-93dc99abd2c1&nonce=ba3b9455-4ee0-4f71-8d71-11ac40edcdc4&client_info=1&x-client-SKU=MSAL.JS&x-client-Ver=0.2.3&client-request-id=76826f91-2049-4993-b3f8-9c09e193b8ef&prompt=select_account&response_mode=fragment&sso_reload=trueHTTP Parser: Iframe src: https://login.live.com/Me.htm?v=3
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?response_type=id_token&scope=https%3A%2F%2Fgraph.microsoft.com%2FUser.Read%20offline_access%20https%3A%2F%2Fgraph.microsoft.com%2FCalendars.Read%20openid%20profile&client_id=7caa06af-66c7-4db4-95c6-aedae793935a&redirect_uri=https%3A%2F%2Fotter.ai%2Fsignin&state=98730a72-604e-435e-8b99-93dc99abd2c1&nonce=ba3b9455-4ee0-4f71-8d71-11ac40edcdc4&client_info=1&x-client-SKU=MSAL.JS&x-client-Ver=0.2.3&client-request-id=76826f91-2049-4993-b3f8-9c09e193b8ef&prompt=select_account&response_mode=fragment&sso_reload=trueHTTP Parser: Iframe src: https://login.live.com/Me.htm?v=3
Source: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=trueHTTP Parser: No favicon
Source: https://u9660004.ct.sendgrid.net/asm/?user_id=9660004&data=XlNqG_cUVYcZQTzlRyDpaNC1zQ5lu9wagG1OXqQKRT9oMDAwdTAwMBovZcxBMyS6tdnDlH5jLAX_vwyfLD4nxSr5ABsnMyXcAs3k6uGotdIW5kI8SQFIxeKOVNSnpvCZRNW23XehEcWu_3yPXOm1N0s2dF-72emwqA_wwJ67KO3ReD44hejPfr8252XOGrchlWihEENJsr8Of7B_iAyFGWsRq6nSuYh77eD-G6pEmWlPeBUG-nbAU4GzRmFOnsQZwt_MlnKHJoaqtjLeBMz2gYIT8MUXS1jqTTppXOtH9wYP_9lLUwnNOWmUWDcJE7ikIAHrlNk1j97Efyoj75AUR38OT9YuxykkSvdVzxlc0lpP6nDRMyXLUlj_C30KAf0-xkjPs7xH234UZICJ6XSSObVF_jiwjpW7eT4N7P58GoBLaFIlNlw6RKy_HXKLDqUuBJ5uxDF1GIWQUGOmiRNpOFFb1sujqFkxqs1N1lQbrwIpFSxvvm1aoDiMFuZDqCpRWsvy6xAtukNhd1sGpl2cTcD20PnzIf3s1Z4knV3UKjsTZyN6iqRvEY72RHEkqVFEe7RTzBgTkc5Qy2bbG5fASwkBTtKTDrZc_5pqt43uDZ8j4BQ2NdbvqtHFwP8hCaFwpJt42oWK1banyFrRgtBm1yYBqdPdsn0TZhz9coYsRnZGs1AQGVSJQs6uFF7ywxOpdo0zkQSjfFXICWWlxtnQPtL9Bf6DWrjnZmu2C4-yUuOCsiHCd1H0ek4d839NqbsnTRI1bPjW-GW9P4b1CrA4IaGmTPJWBekWHTTP Parser: No favicon
Source: https://u9660004.ct.sendgrid.net/asm/unsubscribe/?user_id=9660004&data=tWMSg8dHwRD-k06KvPwNESarQmIjZU9pNznse6hw2z1oMDAwdTAwMNgoJyvRT94xKuoCB5QpruA4dRLq17F0SJYu8wdQTf0vl5QAqmarEEycHd1aEwSKllelSzDWABaM6Xltqpb2wvFesEWR0Dsybxq4UG6um43KQeL2ZYLAf6m4OUxTFJPTuhGhjziP8_Inh1k8YDkIqkERdzLur9Op3ZEyPUiyGItiQuM-hohdpDq_XXI9jyupW954CVTp14V1xEFillOaQQ27wcET3UIWT0RQ8HYPsGZPEQH7KHJeT6BHfpO6SdkfjIejECnFbBlGq3eDSATQNprTwsCgHkK5rIzxjZo0ul806gKLheZUD-QE-GNJP_Z7xslni-MpgArKRHiw5161HceG6L32zys2Vv1K5djelsnfqj4Fv4J12825XHOwN4q3299V3S_3Ai8d5SCVPusSnZHnXO3Fh7_e0lkxqu4j0f512c3stEYUD5IlfNKSsM1kOY4JYMIBVDzdIbYrTnuKdIDFQVc-sPg3wsRf5imCmX9g8Zs17pbwoj1ThU--R5EiKb9qTcCt8hB2y1wilyTbWendxzeMT1BhuUh4AzeQGpJ1tif76k9q5QyjXaXCXOe-KY5v0qTfTRreVQGSdsUDHDiRC_Yd1XjvexrOLTrssY7KYH50-p3foaGeHjWGr-_bLjwM7ZgaaMv_OiMThv1RU8TP6CTMzsw7rwzadv1clKN5qXxXDxrYolsdNwyEbKx45couIqtkrniR0K4Hq3PBV8iC_JyRLP1uSTHZwpG3b5ZfHTTP Parser: No favicon
Source: https://otter.ai/signin?is_new_user=true&utm_campaign=shared_with_you_default&utm_source=shared_with_you_default&st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMwHTTP Parser: No favicon
Source: https://u9660004.ct.sendgrid.net/asm/?user_id=9660004&data=tWMSg8dHwRD-k06KvPwNESarQmIjZU9pNznse6hw2z1oMDAwdTAwMNgoJyvRT94xKuoCB5QpruA4dRLq17F0SJYu8wdQTf0vl5QAqmarEEycHd1aEwSKllelSzDWABaM6Xltqpb2wvFesEWR0Dsybxq4UG6um43KQeL2ZYLAf6m4OUxTFJPTuhGhjziP8_Inh1k8YDkIqkERdzLur9Op3ZEyPUiyGItiQuM-hohdpDq_XXI9jyupW954CVTp14V1xEFillOaQQ27wcET3UIWT0RQ8HYPsGZPEQH7KHJeT6BHfpO6SdkfjIejECnFbBlGq3eDSATQNprTwsCgHkK5rIzxjZo0ul806gKLheZUD-QE-GNJP_Z7xslni-MpgArKRHiw5161HceG6L32zys2Vv1K5djelsnfqj4Fv4J12825XHOwN4q3299V3S_3Ai8d5SCVPusSnZHnXO3Fh7_e0lkxqu4j0f512c3stEYUD5IlfNKSsM1kOY4JYMIBVDzdIbYrTnuKdIDFQVc-sPg3wsRf5imCmX9g8Zs17pbwoj1ThU--R5EiKb9qTcCt8hB2y1wilyTbWendxzeMT1BhuUh4AzeQGpJ1tif76k9q5QyjXaXCXOe-KY5v0qTfTRreVQGSdsUDHDiRC_Yd1XjvexrOLTrssY7KYH50-p3foaGeHjWGr-_bLjwM7ZgaaMv_OiMThv1RU8TP6CTMzsw7rwzadv1clKN5qXxXDxrYolsdNwyEbKx45couIqtkrniR0K4Hq3PBV8iC_JyRLP1uSTHZwpG3b5ZfHTTP Parser: No favicon
Source: https://u9660004.ct.sendgrid.net/asm/?user_id=9660004&data=tWMSg8dHwRD-k06KvPwNESarQmIjZU9pNznse6hw2z1oMDAwdTAwMNgoJyvRT94xKuoCB5QpruA4dRLq17F0SJYu8wdQTf0vl5QAqmarEEycHd1aEwSKllelSzDWABaM6Xltqpb2wvFesEWR0Dsybxq4UG6um43KQeL2ZYLAf6m4OUxTFJPTuhGhjziP8_Inh1k8YDkIqkERdzLur9Op3ZEyPUiyGItiQuM-hohdpDq_XXI9jyupW954CVTp14V1xEFillOaQQ27wcET3UIWT0RQ8HYPsGZPEQH7KHJeT6BHfpO6SdkfjIejECnFbBlGq3eDSATQNprTwsCgHkK5rIzxjZo0ul806gKLheZUD-QE-GNJP_Z7xslni-MpgArKRHiw5161HceG6L32zys2Vv1K5djelsnfqj4Fv4J12825XHOwN4q3299V3S_3Ai8d5SCVPusSnZHnXO3Fh7_e0lkxqu4j0f512c3stEYUD5IlfNKSsM1kOY4JYMIBVDzdIbYrTnuKdIDFQVc-sPg3wsRf5imCmX9g8Zs17pbwoj1ThU--R5EiKb9qTcCt8hB2y1wilyTbWendxzeMT1BhuUh4AzeQGpJ1tif76k9q5QyjXaXCXOe-KY5v0qTfTRreVQGSdsUDHDiRC_Yd1XjvexrOLTrssY7KYH50-p3foaGeHjWGr-_bLjwM7ZgaaMv_OiMThv1RU8TP6CTMzsw7rwzadv1clKN5qXxXDxrYolsdNwyEbKx45couIqtkrniR0K4Hq3PBV8iC_JyRLP1uSTHZwpG3b5ZfHTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?response_type=id_token&scope=https%3A%2F%2Fgraph.microsoft.com%2FUser.Read%20offline_access%20https%3A%2F%2Fgraph.microsoft.com%2FCalendars.Read%20openid%20profile&client_id=7caa06af-66c7-4db4-95c6-aedae793935a&redirect_uri=https%3A%2F%2Fotter.ai%2Fsignin&state=98730a72-604e-435e-8b99-93dc99abd2c1&nonce=ba3b9455-4ee0-4f71-8d71-11ac40edcdc4&client_info=1&x-client-SKU=MSAL.JS&x-client-Ver=0.2.3&client-request-id=76826f91-2049-4993-b3f8-9c09e193b8ef&prompt=select_account&response_mode=fragmentHTTP Parser: No favicon
Source: https://otter.ai/signin?is_new_user=true&utm_campaign=shared_with_you_default&utm_source=shared_with_you_default&st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMwHTTP Parser: No <meta name="author".. found
Source: https://otter.ai/signin?is_new_user=true&utm_campaign=shared_with_you_default&utm_source=shared_with_you_default&st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMwHTTP Parser: No <meta name="author".. found
Source: https://otter.ai/signin?is_new_user=true&utm_campaign=shared_with_you_default&utm_source=shared_with_you_default&st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMwHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?response_type=id_token&scope=https%3A%2F%2Fgraph.microsoft.com%2FUser.Read%20offline_access%20https%3A%2F%2Fgraph.microsoft.com%2FCalendars.Read%20openid%20profile&client_id=7caa06af-66c7-4db4-95c6-aedae793935a&redirect_uri=https%3A%2F%2Fotter.ai%2Fsignin&state=98730a72-604e-435e-8b99-93dc99abd2c1&nonce=ba3b9455-4ee0-4f71-8d71-11ac40edcdc4&client_info=1&x-client-SKU=MSAL.JS&x-client-Ver=0.2.3&client-request-id=76826f91-2049-4993-b3f8-9c09e193b8ef&prompt=select_account&response_mode=fragmentHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?response_type=id_token&scope=https%3A%2F%2Fgraph.microsoft.com%2FUser.Read%20offline_access%20https%3A%2F%2Fgraph.microsoft.com%2FCalendars.Read%20openid%20profile&client_id=7caa06af-66c7-4db4-95c6-aedae793935a&redirect_uri=https%3A%2F%2Fotter.ai%2Fsignin&state=98730a72-604e-435e-8b99-93dc99abd2c1&nonce=ba3b9455-4ee0-4f71-8d71-11ac40edcdc4&client_info=1&x-client-SKU=MSAL.JS&x-client-Ver=0.2.3&client-request-id=76826f91-2049-4993-b3f8-9c09e193b8ef&prompt=select_account&response_mode=fragment&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?response_type=id_token&scope=https%3A%2F%2Fgraph.microsoft.com%2FUser.Read%20offline_access%20https%3A%2F%2Fgraph.microsoft.com%2FCalendars.Read%20openid%20profile&client_id=7caa06af-66c7-4db4-95c6-aedae793935a&redirect_uri=https%3A%2F%2Fotter.ai%2Fsignin&state=98730a72-604e-435e-8b99-93dc99abd2c1&nonce=ba3b9455-4ee0-4f71-8d71-11ac40edcdc4&client_info=1&x-client-SKU=MSAL.JS&x-client-Ver=0.2.3&client-request-id=76826f91-2049-4993-b3f8-9c09e193b8ef&prompt=select_account&response_mode=fragment&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?response_type=id_token&scope=https%3A%2F%2Fgraph.microsoft.com%2FUser.Read%20offline_access%20https%3A%2F%2Fgraph.microsoft.com%2FCalendars.Read%20openid%20profile&client_id=7caa06af-66c7-4db4-95c6-aedae793935a&redirect_uri=https%3A%2F%2Fotter.ai%2Fsignin&state=98730a72-604e-435e-8b99-93dc99abd2c1&nonce=ba3b9455-4ee0-4f71-8d71-11ac40edcdc4&client_info=1&x-client-SKU=MSAL.JS&x-client-Ver=0.2.3&client-request-id=76826f91-2049-4993-b3f8-9c09e193b8ef&prompt=select_account&response_mode=fragment&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://otter.ai/signin?is_new_user=true&utm_campaign=shared_with_you_default&utm_source=shared_with_you_default&st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMwHTTP Parser: No <meta name="copyright".. found
Source: https://otter.ai/signin?is_new_user=true&utm_campaign=shared_with_you_default&utm_source=shared_with_you_default&st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMwHTTP Parser: No <meta name="copyright".. found
Source: https://otter.ai/signin?is_new_user=true&utm_campaign=shared_with_you_default&utm_source=shared_with_you_default&st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMwHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?response_type=id_token&scope=https%3A%2F%2Fgraph.microsoft.com%2FUser.Read%20offline_access%20https%3A%2F%2Fgraph.microsoft.com%2FCalendars.Read%20openid%20profile&client_id=7caa06af-66c7-4db4-95c6-aedae793935a&redirect_uri=https%3A%2F%2Fotter.ai%2Fsignin&state=98730a72-604e-435e-8b99-93dc99abd2c1&nonce=ba3b9455-4ee0-4f71-8d71-11ac40edcdc4&client_info=1&x-client-SKU=MSAL.JS&x-client-Ver=0.2.3&client-request-id=76826f91-2049-4993-b3f8-9c09e193b8ef&prompt=select_account&response_mode=fragmentHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?response_type=id_token&scope=https%3A%2F%2Fgraph.microsoft.com%2FUser.Read%20offline_access%20https%3A%2F%2Fgraph.microsoft.com%2FCalendars.Read%20openid%20profile&client_id=7caa06af-66c7-4db4-95c6-aedae793935a&redirect_uri=https%3A%2F%2Fotter.ai%2Fsignin&state=98730a72-604e-435e-8b99-93dc99abd2c1&nonce=ba3b9455-4ee0-4f71-8d71-11ac40edcdc4&client_info=1&x-client-SKU=MSAL.JS&x-client-Ver=0.2.3&client-request-id=76826f91-2049-4993-b3f8-9c09e193b8ef&prompt=select_account&response_mode=fragment&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?response_type=id_token&scope=https%3A%2F%2Fgraph.microsoft.com%2FUser.Read%20offline_access%20https%3A%2F%2Fgraph.microsoft.com%2FCalendars.Read%20openid%20profile&client_id=7caa06af-66c7-4db4-95c6-aedae793935a&redirect_uri=https%3A%2F%2Fotter.ai%2Fsignin&state=98730a72-604e-435e-8b99-93dc99abd2c1&nonce=ba3b9455-4ee0-4f71-8d71-11ac40edcdc4&client_info=1&x-client-SKU=MSAL.JS&x-client-Ver=0.2.3&client-request-id=76826f91-2049-4993-b3f8-9c09e193b8ef&prompt=select_account&response_mode=fragment&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?response_type=id_token&scope=https%3A%2F%2Fgraph.microsoft.com%2FUser.Read%20offline_access%20https%3A%2F%2Fgraph.microsoft.com%2FCalendars.Read%20openid%20profile&client_id=7caa06af-66c7-4db4-95c6-aedae793935a&redirect_uri=https%3A%2F%2Fotter.ai%2Fsignin&state=98730a72-604e-435e-8b99-93dc99abd2c1&nonce=ba3b9455-4ee0-4f71-8d71-11ac40edcdc4&client_info=1&x-client-SKU=MSAL.JS&x-client-Ver=0.2.3&client-request-id=76826f91-2049-4993-b3f8-9c09e193b8ef&prompt=select_account&response_mode=fragment&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.18:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.18:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 167.89.115.54:443 -> 192.168.2.18:49787 version: TLS 1.2
Source: unknownNetwork traffic detected: DNS query count 35
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: gcc02.safelinks.protection.outlook.com to https://u9660004.ct.sendgrid.net/ls/click?upn=u001.rmbzpcqt5dvybkznsbl-2fj82adzqxkkcg-2fb1wzipyies17rigedrwyxoecn9er5pfm8v-2bleguktgstwk6zibkyrmrahgrwpqkrz0l-2fvzmzgoazup3jncbb-2fz0pyqrswodgal757br8bau-2fsnbvtfhhbnbud4xmpi3bao9a161tozyqyhbjjw19agk4zs5cgmv74d2hokjjslnlpz4oldp7vmmo2k0a1rzbk65sq1nd7tycyssg3p8l-2bagrykyaficzdniigvdk084gk8bubovur6mm8zx9lj0rpmumvwpdgqvuz4im1urrxqwafmy8jlznaitsxywlwnqe66f0eua0dylaz-2ftaphplsm88yxknmlwshw-2bwlh-2bpbum3tx1r-2fhvystnakf0xxao5e-2begprmj6vrezfdp21bikoddadx9i5nnj4zt37eopinskadxykoredg_yet40pn6isi1qj5xj6zj-2fdshdajlnrvtlc3vtp89s88rzpwv2cecxvd1k-2fecohs-2fpifhkrl-2feqiuozzrqo7uo5jtdr47h16t1eqgeqwdqgwo2w3yjaws6dmjxaqxilwktblxyrdxunuoqsbdnyo-2bo9wh21xnr3jzwprq0zsp4aprnvg3-2fgmft8dtborucfbiohj902ej8lvjvjbsffgu3yqm3xrppfug4mu9tq0m8bwiibvh2ckuztnxzn10kjwp5idiqbaztsmymozvfqth4upxsdlylzt-2fftn66raf2doqzxsdxshewathlabgrocbl2j3m3jjr01qxihr8zvkuoz4n9cqo6n0dco-2fqrkikvoc1oqqgkicdklhomsabv9spanxbw-2f8x64igrmna-2b-2bsf-2fzuqfhvkbvvl7rt-2fwxxczjhbw-2b6a5bsoxm250oskmnh7fq5f6b9lnpbagyys0jxfb6bssl6xns-2bbzvitgqoqbmuiluyxj-2fu7h334-2ff6vwi8mrepnzwhzhfc5yyjlrlroj6-2fk-2f5nphalfg9eu630oez-2b3kh6fmfaizpbtwesvd24eextsf9trmv9kcx6ppwj-2fdeix7hixl0-2fsyw0i7l2ree-3d
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: u9660004.ct.sendgrid.net to https://otter.ai/u/6hcyr5sxdp_g_2ohw--tg3tmczm?st=f8pg-g7dhdmdksmpcfm72d3q0cne_phlqxuvubenjqbydn2jqysxtwhrudd9g23m18avhpszpoayqwceq7bkkn3arfuv7mlthdldig_ih_p-_iacwdyvdxfa4oyyv1xfztnae3kxtgicblti9azrea:s23qbrs8gye6xunwgvkut0qwimw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=true
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: gcc02.safelinks.protection.outlook.com to https://u9660004.ct.sendgrid.net/asm/unsubscribe/?user_id=9660004&data=twmsg8dhwrd-k06kvpwnesarqmijzu9pnznse6hw2z1omdawdtawmngojyvrt94xkuocb5qprua4drlq17f0sjyu8wdqtf0vl5qaqmareeychd1aewskllelszdwabam6xltqpb2wvfesewr0dsybxq4ug6um43kqel2zylaf6m4ouxtfjptuhghjzip8_inh1k8ydkiqkerdzlur9op3zeypuiygitiqum-hohdpdq_xxi9jyupw954cvtp14v1xefilloaqq27wcet3uiwt0rq8hypsgzpeqh7khjet6bhfpo6sdkfjiejecnfbblgq3edsatqnprtwscghkk5rizxjzo0ul806gklhezud-qe-gnjp_z7xslni-mpgarkrhiw5161hceg6l32zys2vv1k5djelsnfqj4fv4j12825xhown4q3299v3s_3ai8d5scvpussnzhnxo3fh7_e0lkxqu4j0f512c3steyud5ilfnkssm1koy4jymibvdzdibyrtnukdidfqvc-spg3wsrf5imcmx9g8zs17pbwoj1thu--r5eikb9qtcct8hb2y1wilytbwendxzemt1bhuuh4azeqgpj1tif76k9q5qyjxaxcxoe-ky5v0qtftrrevqgsdsudhdirc_yd1xjvexroltrssy7kyh50-p3foagehjwgr-_bljwm7zgaamv_oimthv1ru8tp6ctmzsw7rwzadv1clkn5qxxxdxryolsdnwyebkx45couiqtkrnir0k4hq3pbv8ic_jyrlp1usthzwpg3b5zf
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: gcc02.safelinks.protection.outlook.com to https://u9660004.ct.sendgrid.net/asm/?user_id=9660004&data=xlnqg_cuvyczqtzlrydpanc1zq5lu9wagg1oxqqkrt9omdawdtawmbovzcxbmys6tdndlh5jlax_vwyfld4nxsr5absnmyxcas3k6ugotdiw5ki8sqfixekovnsnpvczrnw23xehecwu_3ypxom1n0s2df-72emwqa_wwj67ko3red44hejpfr8252xogrchlwiheenjsr8of7b_iayfgwsrq6nsuyh77ed-g6pemwlpebug-nbau4gzrmfonsqzwt_mlnkhjoaqtjlebmz2gyit8muxs1jqttppxoth9wyp_9lluwnnowmuwdcje7ikiahrlnk1j97efyoj75aur38ot9yuxykksvdvzxlc0lpp6ndrmyxlulj_c30kaf0-xkjps7xh234uzicj6xssobvf_jiwjpw7et4n7p58goblafilnlw6rky_hxkldquubj5uxdf1giwqugomirnpoffb1sujqfkxqs1n1lqbrwipfsxvvm1aodimfuzdqcprwsvy6xatuknhd1sgpl2ctcd20pnzif3s1z4knv3ukjstzyn6iqrvey72rhekqvfee7rtzbgtkc5qy2bbg5faswkbttktdrzc_5pqt43udz8j4bq2ndbvqthfwp8hcafwpjt42owk1banyfrrgtbm1yybqdpdsn0tzhz9coysrnzgs1aqgvsjqs6uff7ywxopdo0zkqsjffxicwwlxtnqptl9bf6dwrjnzmu2c4-yuuocsihcd1h0ek4d839nqbsntri1bpjw-gw9p4b1cra4iagmtpjwbekw
Source: Joe Sandbox ViewIP Address: 151.101.0.176 151.101.0.176
Source: Joe Sandbox ViewIP Address: 104.16.120.9 104.16.120.9
Source: Joe Sandbox ViewIP Address: 104.18.87.42 104.18.87.42
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: Joe Sandbox ViewJA3 fingerprint: 6271f898ce5be7dd52b0fc260d0662b3
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.115.54
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.115.54
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.115.54
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.115.54
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.115.54
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.115.54
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.115.54
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.115.54
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.115.54
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.115.54
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.115.54
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.115.54
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.115.54
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.115.54
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.115.54
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.115.54
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.115.54
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.115.54
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.115.54
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.115.54
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.115.54
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.115.54
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=KUSAkvGb2AwPGFy&MD=UoM1U+ws HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /?url=https%3A%2F%2Fu9660004.ct.sendgrid.net%2Fls%2Fclick%3Fupn%3Du001.RMbZPcqt5dVyBkZNsbL-2FJ82ADzQXkKCG-2FB1WZIpyIes17riGEDRWyxoecN9ER5pFM8v-2BLEGuktGStWK6ZIbkyrMRaHGRwpqKRZ0L-2FvZMZGOazUp3JNCBb-2Fz0PYQRswodgAl757BR8bau-2FSNBvTfHHBnBUd4XMPI3baO9a161TOZyQyHBjJw19AGK4Zs5cGmV74d2HOkjjSlNLpZ4olDp7VMmo2K0a1rZBK65sq1Nd7TYcysSG3p8l-2BAgRykyAFiczDnIIGvdK084GK8buBoVur6Mm8Zx9Lj0RpMuMvWPDgqVUZ4IM1URRxQWafMy8jlZNaITSxYWLwNqE66f0eUA0DYlaZ-2FTAPhPLsm88YXKNMlwshW-2BWlh-2Bpbum3TX1R-2FHVystNakf0XXao5E-2BegpRmj6VrezFDp21Bikoddadx9i5NNJ4Zt37eoPiNsKaDXYKoredg_YEt40pn6iSi1Qj5xJ6zJ-2FdSHDAjlNRVTlc3Vtp89S88rZpwv2CEcXvd1K-2FEcoHs-2FpiFhkrL-2FEQiUoZZRqO7UO5jtDr47H16t1EQgeQwDQgWO2W3YJaWs6dMjXaQxiLWkTblxyrdxuNuOQsBDnyO-2Bo9WH21xnR3jzwPRQ0zsp4APrnVg3-2FGmfT8dTBORucfBIOHj902Ej8lVjVJbsFfgU3yqM3XrppFug4Mu9Tq0M8BWiIbVh2cKuZTnxzn10kJwp5iDiqbaZtSmYmoZVFqTH4UPXSDlYlZt-2FFTn66rAf2dOqZXsDxSheWaTHLaBgRocBL2j3m3jjR01qxIHr8ZVkuOz4n9CQO6N0Dco-2FqRKikvoc1OQqgkIcDkLhoMsABV9sPanxbw-2F8x64IGRmna-2B-2BSF-2FZUQFhvKbVVL7Rt-2FWXXczjhBW-2B6a5bsoXM250oSKMnH7FQ5f6B9lnPbAGyyS0Jxfb6bssL6xNS-2BBzVitgqoqbmUIlUYXj-2FU7h334-2FF6VwI8MrEPnZWhzhFc5yYJLrlroJ6-2Fk-2F5nPhaLFG9eu630oez-2B3KH6fmfAizpBtweSVD24eExtsf9TRmV9kCX6pPwJ-2FDEix7HiXL0-2FSyW0I7l2rEE-3D&data=05%7C02%7Cmayorandcouncil%40santaclaraca.gov%7C1009210395bd4c180a7d08dd0d985ca7%7C28ea354810694e81aa0b6e4b3271a5cb%7C0%7C0%7C638681670302155090%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=Hfh%2F9CuAyrhQtpMnCXo%2BgeWtmQTYilq%2FUUVjpeRQRGE%3D&reserved=0 HTTP/1.1Host: gcc02.safelinks.protection.outlook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ls/click?upn=u001.RMbZPcqt5dVyBkZNsbL-2FJ82ADzQXkKCG-2FB1WZIpyIes17riGEDRWyxoecN9ER5pFM8v-2BLEGuktGStWK6ZIbkyrMRaHGRwpqKRZ0L-2FvZMZGOazUp3JNCBb-2Fz0PYQRswodgAl757BR8bau-2FSNBvTfHHBnBUd4XMPI3baO9a161TOZyQyHBjJw19AGK4Zs5cGmV74d2HOkjjSlNLpZ4olDp7VMmo2K0a1rZBK65sq1Nd7TYcysSG3p8l-2BAgRykyAFiczDnIIGvdK084GK8buBoVur6Mm8Zx9Lj0RpMuMvWPDgqVUZ4IM1URRxQWafMy8jlZNaITSxYWLwNqE66f0eUA0DYlaZ-2FTAPhPLsm88YXKNMlwshW-2BWlh-2Bpbum3TX1R-2FHVystNakf0XXao5E-2BegpRmj6VrezFDp21Bikoddadx9i5NNJ4Zt37eoPiNsKaDXYKoredg_YEt40pn6iSi1Qj5xJ6zJ-2FdSHDAjlNRVTlc3Vtp89S88rZpwv2CEcXvd1K-2FEcoHs-2FpiFhkrL-2FEQiUoZZRqO7UO5jtDr47H16t1EQgeQwDQgWO2W3YJaWs6dMjXaQxiLWkTblxyrdxuNuOQsBDnyO-2Bo9WH21xnR3jzwPRQ0zsp4APrnVg3-2FGmfT8dTBORucfBIOHj902Ej8lVjVJbsFfgU3yqM3XrppFug4Mu9Tq0M8BWiIbVh2cKuZTnxzn10kJwp5iDiqbaZtSmYmoZVFqTH4UPXSDlYlZt-2FFTn66rAf2dOqZXsDxSheWaTHLaBgRocBL2j3m3jjR01qxIHr8ZVkuOz4n9CQO6N0Dco-2FqRKikvoc1OQqgkIcDkLhoMsABV9sPanxbw-2F8x64IGRmna-2B-2BSF-2FZUQFhvKbVVL7Rt-2FWXXczjhBW-2B6a5bsoXM250oSKMnH7FQ5f6B9lnPbAGyyS0Jxfb6bssL6xNS-2BBzVitgqoqbmUIlUYXj-2FU7h334-2FF6VwI8MrEPnZWhzhFc5yYJLrlroJ6-2Fk-2F5nPhaLFG9eu630oez-2B3KH6fmfAizpBtweSVD24eExtsf9TRmV9kCX6pPwJ-2FDEix7HiXL0-2FSyW0I7l2rEE-3D HTTP/1.1Host: u9660004.ct.sendgrid.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=true HTTP/1.1Host: otter.aiConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/font/desktop/AvertaStd-Regular.otf HTTP/1.1Host: otter.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://otter.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /runtime.336b2c6c43f8def0.js HTTP/1.1Host: otter.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://otter.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /polyfills.5103d7f60011f36f.js HTTP/1.1Host: otter.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://otter.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.ddb364fc3124b778.js HTTP/1.1Host: otter.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://otter.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /styles.6fa82ad3029b3aef.css HTTP/1.1Host: otter.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /next/css/sidetab.css HTTP/1.1Host: embed.typeform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://otter.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /runtime.336b2c6c43f8def0.js HTTP/1.1Host: otter.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /polyfills.5103d7f60011f36f.js HTTP/1.1Host: otter.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.ddb364fc3124b778.js HTTP/1.1Host: otter.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /forward/api/v1/login_csrf HTTP/1.1Host: otter.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"content-type: application/jsonsec-ch-ua-mobile: ?0x-csrftoken: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /MaterialIcons-Regular.7ea2023eeca07427.woff2 HTTP/1.1Host: otter.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://otter.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://otter.ai/styles.6fa82ad3029b3aef.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://otter.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3 HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://otter.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/initialize?k=client-AgfhdSMRmeNqZpTt4cg9ytp2Bch3DskbAomr4586nOD&st=javascript-client&sv=3.2.0&t=1732579477665&sid=70e78a54-3482-4932-a2cb-b8ce00096960&se=1 HTTP/1.1Host: featureassets.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /forward/api/v1/login_csrf HTTP/1.1Host: otter.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
Source: global trafficHTTP traffic detected: GET /consent/535778f3-6e8c-4a25-847b-26013045c3ac/535778f3-6e8c-4a25-847b-26013045c3ac.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://otter.aiSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://otter.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /858.f1eb08382c03d7e2.js HTTP/1.1Host: otter.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://otter.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/otter.worker.js?v=2.2.4 HTTP/1.1Host: otter.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
Source: global trafficHTTP traffic detected: GET /consent/535778f3-6e8c-4a25-847b-26013045c3ac/535778f3-6e8c-4a25-847b-26013045c3ac.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://otter.aiSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://otter.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /858.f1eb08382c03d7e2.js HTTP/1.1Host: otter.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
Source: global trafficHTTP traffic detected: GET /assets/otter.timer.js HTTP/1.1Host: otter.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
Source: global trafficHTTP traffic detected: GET /assets/otter.worker.js?v=2.2.4 HTTP/1.1Host: otter.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
Source: global trafficHTTP traffic detected: GET /?url=https%3A%2F%2Fu9660004.ct.sendgrid.net%2Fasm%2Funsubscribe%2F%3Fuser_id%3D9660004%26data%3DtWMSg8dHwRD-k06KvPwNESarQmIjZU9pNznse6hw2z1oMDAwdTAwMNgoJyvRT94xKuoCB5QpruA4dRLq17F0SJYu8wdQTf0vl5QAqmarEEycHd1aEwSKllelSzDWABaM6Xltqpb2wvFesEWR0Dsybxq4UG6um43KQeL2ZYLAf6m4OUxTFJPTuhGhjziP8_Inh1k8YDkIqkERdzLur9Op3ZEyPUiyGItiQuM-hohdpDq_XXI9jyupW954CVTp14V1xEFillOaQQ27wcET3UIWT0RQ8HYPsGZPEQH7KHJeT6BHfpO6SdkfjIejECnFbBlGq3eDSATQNprTwsCgHkK5rIzxjZo0ul806gKLheZUD-QE-GNJP_Z7xslni-MpgArKRHiw5161HceG6L32zys2Vv1K5djelsnfqj4Fv4J12825XHOwN4q3299V3S_3Ai8d5SCVPusSnZHnXO3Fh7_e0lkxqu4j0f512c3stEYUD5IlfNKSsM1kOY4JYMIBVDzdIbYrTnuKdIDFQVc-sPg3wsRf5imCmX9g8Zs17pbwoj1ThU--R5EiKb9qTcCt8hB2y1wilyTbWendxzeMT1BhuUh4AzeQGpJ1tif76k9q5QyjXaXCXOe-KY5v0qTfTRreVQGSdsUDHDiRC_Yd1XjvexrOLTrssY7KYH50-p3foaGeHjWGr-_bLjwM7ZgaaMv_OiMThv1RU8TP6CTMzsw7rwzadv1clKN5qXxXDxrYolsdNwyEbKx45couIqtkrniR0K4Hq3PBV8iC_JyRLP1uSTHZwpG3b5Zf&data=05%7C02%7Cmayorandcouncil%40santaclaraca.gov%7C1009210395bd4c180a7d08dd0d985ca7%7C28ea354810694e81aa0b6e4b3271a5cb%7C0%7C0%7C638681670302189058%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=Japmz7wYr7nobdnmyH8UxphQGpmiOnXtgHas0ZMs%2FjU%3D&reserved=0 HTTP/1.1Host: gcc02.safelinks.protection.outlook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: otter.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2/httpapi HTTP/1.1Host: api2.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common.ba38819bb3fa4743.css HTTP/1.1Host: otter.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
Source: global trafficHTTP traffic detected: GET /assets/otter.timer.js HTTP/1.1Host: otter.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
Source: global trafficHTTP traffic detected: GET /asm/unsubscribe/?user_id=9660004&data=tWMSg8dHwRD-k06KvPwNESarQmIjZU9pNznse6hw2z1oMDAwdTAwMNgoJyvRT94xKuoCB5QpruA4dRLq17F0SJYu8wdQTf0vl5QAqmarEEycHd1aEwSKllelSzDWABaM6Xltqpb2wvFesEWR0Dsybxq4UG6um43KQeL2ZYLAf6m4OUxTFJPTuhGhjziP8_Inh1k8YDkIqkERdzLur9Op3ZEyPUiyGItiQuM-hohdpDq_XXI9jyupW954CVTp14V1xEFillOaQQ27wcET3UIWT0RQ8HYPsGZPEQH7KHJeT6BHfpO6SdkfjIejECnFbBlGq3eDSATQNprTwsCgHkK5rIzxjZo0ul806gKLheZUD-QE-GNJP_Z7xslni-MpgArKRHiw5161HceG6L32zys2Vv1K5djelsnfqj4Fv4J12825XHOwN4q3299V3S_3Ai8d5SCVPusSnZHnXO3Fh7_e0lkxqu4j0f512c3stEYUD5IlfNKSsM1kOY4JYMIBVDzdIbYrTnuKdIDFQVc-sPg3wsRf5imCmX9g8Zs17pbwoj1ThU--R5EiKb9qTcCt8hB2y1wilyTbWendxzeMT1BhuUh4AzeQGpJ1tif76k9q5QyjXaXCXOe-KY5v0qTfTRreVQGSdsUDHDiRC_Yd1XjvexrOLTrssY7KYH50-p3foaGeHjWGr-_bLjwM7ZgaaMv_OiMThv1RU8TP6CTMzsw7rwzadv1clKN5qXxXDxrYolsdNwyEbKx45couIqtkrniR0K4Hq3PBV8iC_JyRLP1uSTHZwpG3b5Zf HTTP/1.1Host: u9660004.ct.sendgrid.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /803.fe84095c4620d7a4.css HTTP/1.1Host: otter.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
Source: global trafficHTTP traffic detected: GET /54.844e10b0dca93c2c.js HTTP/1.1Host: otter.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://otter.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
Source: global trafficHTTP traffic detected: GET /?url=https%3A%2F%2Fu9660004.ct.sendgrid.net%2Fasm%2F%3Fuser_id%3D9660004%26data%3DXlNqG_cUVYcZQTzlRyDpaNC1zQ5lu9wagG1OXqQKRT9oMDAwdTAwMBovZcxBMyS6tdnDlH5jLAX_vwyfLD4nxSr5ABsnMyXcAs3k6uGotdIW5kI8SQFIxeKOVNSnpvCZRNW23XehEcWu_3yPXOm1N0s2dF-72emwqA_wwJ67KO3ReD44hejPfr8252XOGrchlWihEENJsr8Of7B_iAyFGWsRq6nSuYh77eD-G6pEmWlPeBUG-nbAU4GzRmFOnsQZwt_MlnKHJoaqtjLeBMz2gYIT8MUXS1jqTTppXOtH9wYP_9lLUwnNOWmUWDcJE7ikIAHrlNk1j97Efyoj75AUR38OT9YuxykkSvdVzxlc0lpP6nDRMyXLUlj_C30KAf0-xkjPs7xH234UZICJ6XSSObVF_jiwjpW7eT4N7P58GoBLaFIlNlw6RKy_HXKLDqUuBJ5uxDF1GIWQUGOmiRNpOFFb1sujqFkxqs1N1lQbrwIpFSxvvm1aoDiMFuZDqCpRWsvy6xAtukNhd1sGpl2cTcD20PnzIf3s1Z4knV3UKjsTZyN6iqRvEY72RHEkqVFEe7RTzBgTkc5Qy2bbG5fASwkBTtKTDrZc_5pqt43uDZ8j4BQ2NdbvqtHFwP8hCaFwpJt42oWK1banyFrRgtBm1yYBqdPdsn0TZhz9coYsRnZGs1AQGVSJQs6uFF7ywxOpdo0zkQSjfFXICWWlxtnQPtL9Bf6DWrjnZmu2C4-yUuOCsiHCd1H0ek4d839NqbsnTRI1bPjW-GW9P4b1CrA4IaGmTPJWBekW&data=05%7C02%7Cmayorandcouncil%40santaclaraca.gov%7C1009210395bd4c180a7d08dd0d985ca7%7C28ea354810694e81aa0b6e4b3271a5cb%7C0%7C0%7C638681670302174647%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=vTrWdpQet5eAz0YfW9ZcoYK4A9Ctk3RSmW3Yc6HR0wo%3D&reserved=0 HTTP/1.1Host: gcc02.safelinks.protection.outlook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /226.4a3592aefd0903e9.js HTTP/1.1Host: otter.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://otter.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
Source: global trafficHTTP traffic detected: GET /asm/assets/stylesheets/app.css HTTP/1.1Host: u9660004.ct.sendgrid.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asm/?user_id=9660004&data=XlNqG_cUVYcZQTzlRyDpaNC1zQ5lu9wagG1OXqQKRT9oMDAwdTAwMBovZcxBMyS6tdnDlH5jLAX_vwyfLD4nxSr5ABsnMyXcAs3k6uGotdIW5kI8SQFIxeKOVNSnpvCZRNW23XehEcWu_3yPXOm1N0s2dF-72emwqA_wwJ67KO3ReD44hejPfr8252XOGrchlWihEENJsr8Of7B_iAyFGWsRq6nSuYh77eD-G6pEmWlPeBUG-nbAU4GzRmFOnsQZwt_MlnKHJoaqtjLeBMz2gYIT8MUXS1jqTTppXOtH9wYP_9lLUwnNOWmUWDcJE7ikIAHrlNk1j97Efyoj75AUR38OT9YuxykkSvdVzxlc0lpP6nDRMyXLUlj_C30KAf0-xkjPs7xH234UZICJ6XSSObVF_jiwjpW7eT4N7P58GoBLaFIlNlw6RKy_HXKLDqUuBJ5uxDF1GIWQUGOmiRNpOFFb1sujqFkxqs1N1lQbrwIpFSxvvm1aoDiMFuZDqCpRWsvy6xAtukNhd1sGpl2cTcD20PnzIf3s1Z4knV3UKjsTZyN6iqRvEY72RHEkqVFEe7RTzBgTkc5Qy2bbG5fASwkBTtKTDrZc_5pqt43uDZ8j4BQ2NdbvqtHFwP8hCaFwpJt42oWK1banyFrRgtBm1yYBqdPdsn0TZhz9coYsRnZGs1AQGVSJQs6uFF7ywxOpdo0zkQSjfFXICWWlxtnQPtL9Bf6DWrjnZmu2C4-yUuOCsiHCd1H0ek4d839NqbsnTRI1bPjW-GW9P4b1CrA4IaGmTPJWBekW HTTP/1.1Host: u9660004.ct.sendgrid.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/controller-with-preconnect-a358219e72cd8cfa7f9e89a5741d45c2.html HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://otter.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /628.56cf963678d14d1e.js HTTP/1.1Host: otter.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://otter.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
Source: global trafficHTTP traffic detected: GET /v3 HTTP/1.1Host: js.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asm/assets/javascripts/app.js HTTP/1.1Host: u9660004.ct.sendgrid.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /404.7405369716478cd6.js HTTP/1.1Host: otter.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://otter.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
Source: global trafficHTTP traffic detected: GET /226.4a3592aefd0903e9.js HTTP/1.1Host: otter.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
Source: global trafficHTTP traffic detected: GET /asm/assets/fonts/colfax-medium.woff2 HTTP/1.1Host: u9660004.ct.sendgrid.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://u9660004.ct.sendgrid.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asm/assets/fonts/colfax-regular.woff2 HTTP/1.1Host: u9660004.ct.sendgrid.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://u9660004.ct.sendgrid.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /628.56cf963678d14d1e.js HTTP/1.1Host: otter.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
Source: global trafficHTTP traffic detected: GET /882.b578d73c8d1ea2d0.js HTTP/1.1Host: otter.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://otter.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
Source: global trafficHTTP traffic detected: GET /common.2f31fd127c1e5c0b.js HTTP/1.1Host: otter.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://otter.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
Source: global trafficHTTP traffic detected: GET /54.844e10b0dca93c2c.js HTTP/1.1Host: otter.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
Source: global trafficHTTP traffic detected: GET /v3/fingerprinted/js/shared-9ada3c30fead35a60acca20ec04f0a01.js HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.stripe.com/v3/controller-with-preconnect-a358219e72cd8cfa7f9e89a5741d45c2.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/fingerprinted/js/controller-99749951dc96208b77781d98a43f0a3f.js HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.stripe.com/v3/controller-with-preconnect-a358219e72cd8cfa7f9e89a5741d45c2.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asm/assets/javascripts/app.js HTTP/1.1Host: u9660004.ct.sendgrid.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: u9660004.ct.sendgrid.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common.2f31fd127c1e5c0b.js HTTP/1.1Host: otter.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
Source: global trafficHTTP traffic detected: GET /803.211a4e18554ba773.js HTTP/1.1Host: otter.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://otter.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
Source: global trafficHTTP traffic detected: GET /882.b578d73c8d1ea2d0.js HTTP/1.1Host: otter.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
Source: global trafficHTTP traffic detected: GET /404.7405369716478cd6.js HTTP/1.1Host: otter.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=KUSAkvGb2AwPGFy&MD=UoM1U+ws HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /wf/open?upn=u001.9Fj-2FFno5rSHcDPpYXbMGmH-2BjIot6psaCd68ourCTM3kkOV2pDuCD5D4ttnofULrKnTHcUo8j4xISG2eolSHeO15uKzdkAjtfJdGR2cfQtHwL38lwxfa-2BO4ecccI3Oc27rSZ-2FsQVkdPd-2BISpQmVNm9DRXYulvimAjAjCSdfrxbCCQG-2FaoWve9eiWDY5ZJr8hSBQDPlE8saEhnjf3B06Ne1vJWGroVBP-2B-2FcT3mJtf-2BRpxzp1eJxp7Krh5M8EqQw15cbTLcCZ4bCadSe-2BagsYDsevIbNB3Tf9vBGYsjrHTtINBJNAXsiP1y2fG-2B1rikBX3UltCxsmf6WAdk-2FsRAe41kOUVF1ZKwW-2BcWSpKQIhE1mHugKSC1bg1vHXhzAjQwWpjFplT1s6CZgQLA-2Fcqqi8rJKksK5RmUDevxpAZtyPL8cBzBp3NgAkU6RKEGdHGhAI7ryT-2FEDd3cdQMaiYWhbcuxN2XMpj19ttYQxRwPmkfe5w2klp7DrQYGoHhb0z9CW9lf-2BO-2Bwhte-2FATBNcmcLM0KYcVwpm934LO35iBRPBuQWMLqOOxQru8XB7XQQ75ZuVI9-2Bn55uVLDrgxDyMbdJGRla5KnDy8QysRMpW0knB-2BI-2BPSepyBPP-2BqCRNgCH5-2BqWzgkB HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; ms-office; MSOffice 16)Accept-Encoding: gzip, deflateHost: u9660004.ct.sendgrid.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: u9660004.ct.sendgrid.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/fingerprinted/js/controller-99749951dc96208b77781d98a43f0a3f.js HTTP/1.1Host: js.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lib/0.2.3/js/msal.min.js HTTP/1.1Host: secure.aadcdn.microsoftonline-p.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://otter.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /803.211a4e18554ba773.js HTTP/1.1Host: otter.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
Source: global trafficHTTP traffic detected: GET /web-sdk/4.8/braze.min.js HTTP/1.1Host: js.appboycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://otter.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /forward/api/v1/login_csrf HTTP/1.1Host: otter.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"content-type: application/jsonsec-ch-ua-mobile: ?0x-csrftoken: tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEuaUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
Source: global trafficHTTP traffic detected: GET /v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://otter.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/fingerprinted/js/shared-9ada3c30fead35a60acca20ec04f0a01.js HTTP/1.1Host: js.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/.deploy_status_henson.json HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonContent-Type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://js.stripe.com/v3/controller-with-preconnect-a358219e72cd8cfa7f9e89a5741d45c2.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /A2800442-957f-4714-a015-bfecd3fb11811.js HTTP/1.1Host: d.impactradius-event.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://otter.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /forward/api/v1/login_csrf HTTP/1.1Host: otter.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
Source: global trafficHTTP traffic detected: GET /lib/0.2.3/js/msal.min.js HTTP/1.1Host: secure.aadcdn.microsoftonline-p.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web-sdk/4.8/braze.min.js HTTP/1.1Host: js.appboycdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /352.c898a360c108bfcf.js HTTP/1.1Host: otter.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://otter.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
Source: global trafficHTTP traffic detected: GET /985.698bb91b8d512ef0.js HTTP/1.1Host: otter.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://otter.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; ab.storage.sessionId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22073169d5-6417-ff41-d30c-8960916d264c%22%2C%22e%22%3A1732581299755%2C%22c%22%3A1732579499755%2C%22l%22%3A1732579499755%7D; ab.storage.deviceId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22eb718152-6ea9-2429-27c3-914418910d5f%22%2C%22c%22%3A1732579499758%2C%22l%22%3A1732579499758%7D
Source: global trafficHTTP traffic detected: GET /v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /A2800442-957f-4714-a015-bfecd3fb11811.js HTTP/1.1Host: d.impactradius-event.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /71.f18dd40dbae59332.js HTTP/1.1Host: otter.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://otter.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; ab.storage.sessionId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22073169d5-6417-ff41-d30c-8960916d264c%22%2C%22e%22%3A1732581299755%2C%22c%22%3A1732579499755%2C%22l%22%3A1732579499755%7D; ab.storage.deviceId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22eb718152-6ea9-2429-27c3-914418910d5f%22%2C%22c%22%3A1732579499758%2C%22l%22%3A1732579499758%7D
Source: global trafficHTTP traffic detected: GET /352.c898a360c108bfcf.js HTTP/1.1Host: otter.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; ab.storage.sessionId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22073169d5-6417-ff41-d30c-8960916d264c%22%2C%22e%22%3A1732581299755%2C%22c%22%3A1732579499755%2C%22l%22%3A1732579499755%7D; ab.storage.deviceId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22eb718152-6ea9-2429-27c3-914418910d5f%22%2C%22c%22%3A1732579499758%2C%22l%22%3A1732579499758%7D
Source: global trafficHTTP traffic detected: GET /372.d05a5cc409c38a69.js HTTP/1.1Host: otter.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://otter.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; ab.storage.sessionId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22073169d5-6417-ff41-d30c-8960916d264c%22%2C%22e%22%3A1732581299755%2C%22c%22%3A1732579499755%2C%22l%22%3A1732579499755%7D; ab.storage.deviceId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22eb718152-6ea9-2429-27c3-914418910d5f%22%2C%22c%22%3A1732579499758%2C%22l%22%3A1732579499758%7D
Source: global trafficHTTP traffic detected: GET /v3/.deploy_status_henson.json HTTP/1.1Host: js.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /985.698bb91b8d512ef0.js HTTP/1.1Host: otter.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; ab.storage.sessionId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22073169d5-6417-ff41-d30c-8960916d264c%22%2C%22e%22%3A1732581299755%2C%22c%22%3A1732579499755%2C%22l%22%3A1732579499755%7D; ab.storage.deviceId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22eb718152-6ea9-2429-27c3-914418910d5f%22%2C%22c%22%3A1732579499758%2C%22l%22%3A1732579499758%7D
Source: global trafficHTTP traffic detected: GET /scripttemplates/202403.2.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://otter.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /71.f18dd40dbae59332.js HTTP/1.1Host: otter.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; ab.storage.sessionId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22073169d5-6417-ff41-d30c-8960916d264c%22%2C%22e%22%3A1732581299755%2C%22c%22%3A1732579499755%2C%22l%22%3A1732579499755%7D; ab.storage.deviceId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22eb718152-6ea9-2429-27c3-914418910d5f%22%2C%22c%22%3A1732579499758%2C%22l%22%3A1732579499758%7D
Source: global trafficHTTP traffic detected: GET /v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js HTTP/1.1Host: js.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /inner.html HTTP/1.1Host: m.stripe.networkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://js.stripe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag-manager/377ea37d-e187-4eb2-a0eb-597a61c44720-latest.js HTTP/1.1Host: d2hrivdxn8ekm8.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://otter.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /372.d05a5cc409c38a69.js HTTP/1.1Host: otter.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; ab.storage.sessionId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22073169d5-6417-ff41-d30c-8960916d264c%22%2C%22e%22%3A1732581299755%2C%22c%22%3A1732579499755%2C%22l%22%3A1732579499755%7D; ab.storage.deviceId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22eb718152-6ea9-2429-27c3-914418910d5f%22%2C%22c%22%3A1732579499758%2C%22l%22%3A1732579499758%7D
Source: global trafficHTTP traffic detected: GET /forward/api/v1/login_csrf HTTP/1.1Host: otter.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"content-type: application/jsonsec-ch-ua-mobile: ?0x-csrftoken: tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEuaUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; ab.storage.sessionId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22073169d5-6417-ff41-d30c-8960916d264c%22%2C%22e%22%3A1732581299755%2C%22c%22%3A1732579499755%2C%22l%22%3A1732579499755%7D; ab.storage.deviceId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22eb718152-6ea9-2429-27c3-914418910d5f%22%2C%22c%22%3A1732579499758%2C%22l%22%3A1732579499758%7D
Source: global trafficHTTP traffic detected: GET /b HTTP/1.1Host: r.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /out-4.5.43.js HTTP/1.1Host: m.stripe.networkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://m.stripe.network/inner.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202403.2.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/535778f3-6e8c-4a25-847b-26013045c3ac/1179ef04-7e24-4536-8f7c-9aa44557246b/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://otter.aiSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://otter.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /forward/api/v1/login_csrf HTTP/1.1Host: otter.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; ab.storage.sessionId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22073169d5-6417-ff41-d30c-8960916d264c%22%2C%22e%22%3A1732581299755%2C%22c%22%3A1732579499755%2C%22l%22%3A1732579499755%7D; ab.storage.deviceId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22eb718152-6ea9-2429-27c3-914418910d5f%22%2C%22c%22%3A1732579499758%2C%22l%22%3A1732579499758%7D
Source: global trafficHTTP traffic detected: GET /assets/img/svg-icons/otter-logo.svg HTTP/1.1Host: otter.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://otter.ai/signin?is_new_user=true&utm_campaign=shared_with_you_default&utm_source=shared_with_you_default&st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; ab.storage.sessionId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22073169d5-6417-ff41-d30c-8960916d264c%22%2C%22e%22%3A1732581299755%2C%22c%22%3A1732579499755%2C%22l%22%3A1732579499755%7D; ab.storage.deviceId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22eb718152-6ea9-2429-27c3-914418910d5f%22%2C%22c%22%3A1732579499758%2C%22l%22%3A1732579499758%7D
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://otter.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag-manager/377ea37d-e187-4eb2-a0eb-597a61c44720-latest.js HTTP/1.1Host: d2hrivdxn8ekm8.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b HTTP/1.1Host: r.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202403.2.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://otter.aiSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://otter.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202403.2.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://otter.aiSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://otter.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /out-4.5.43.js HTTP/1.1Host: m.stripe.networkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/535778f3-6e8c-4a25-847b-26013045c3ac/1179ef04-7e24-4536-8f7c-9aa44557246b/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202403.2.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://otter.aiSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://otter.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/png-images/background_department_role.png HTTP/1.1Host: otter.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://otter.ai/signin?is_new_user=true&utm_campaign=shared_with_you_default&utm_source=shared_with_you_default&st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; ab.storage.sessionId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22073169d5-6417-ff41-d30c-8960916d264c%22%2C%22e%22%3A1732581299755%2C%22c%22%3A1732579499755%2C%22l%22%3A1732579499755%7D; ab.storage.deviceId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22eb718152-6ea9-2429-27c3-914418910d5f%22%2C%22c%22%3A1732579499758%2C%22l%22%3A1732579499758%7D; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTUwNjk3OCUyQyUyMmxhc3RFdmVudElkJTIyJTNBNSU3RA==; _ga=GA1.2.359632936.1732579508; _gid=GA1.2.350000603.1732579508; _gat_gtag_UA_93717735_1=1
Source: global trafficHTTP traffic detected: GET /assets/img/svg-icons/otter-logo.svg HTTP/1.1Host: otter.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; ab.storage.sessionId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22073169d5-6417-ff41-d30c-8960916d264c%22%2C%22e%22%3A1732581299755%2C%22c%22%3A1732579499755%2C%22l%22%3A1732579499755%7D; ab.storage.deviceId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22eb718152-6ea9-2429-27c3-914418910d5f%22%2C%22c%22%3A1732579499758%2C%22l%22%3A1732579499758%7D; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTUwNjk3OCUyQyUyMmxhc3RFdmVudElkJTIyJTNBNSU3RA==; _ga=GA1.2.359632936.1732579508; _gid=GA1.2.350000603.1732579508; _gat_gtag_UA_93717735_1=1; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+19%3A05%3A08+GMT-0500+(Eastern+Standard+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fotter.ai%2Fsignin%3Fis_new_user%3Dtrue%26utm_campaign%3Dshared_with_you_default%26utm_source%3Dshared_with_you_default%26st%3Df8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA%3AS23qbRs8Gye6xUNwgVKUt0qwIMw
Source: global trafficHTTP traffic detected: GET /forward/api/v1/decode_sharing_token HTTP/1.1Host: otter.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; ab.storage.sessionId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22073169d5-6417-ff41-d30c-8960916d264c%22%2C%22e%22%3A1732581299755%2C%22c%22%3A1732579499755%2C%22l%22%3A1732579499755%7D; ab.storage.deviceId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22eb718152-6ea9-2429-27c3-914418910d5f%22%2C%22c%22%3A1732579499758%2C%22l%22%3A1732579499758%7D; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTUwNjk3OCUyQyUyMmxhc3RFdmVudElkJTIyJTNBNSU3RA==; _ga=GA1.2.359632936.1732579508; _gid=GA1.2.350000603.1732579508; _gat_gtag_UA_93717735_1=1; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+19%3A05%3A08+GMT-0500+(Eastern+Standard+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fotter.ai%2Fsignin%3Fis_new_user%3Dtrue%26utm_campaign%3Dshared_with_you_default%26utm_source%3Dshared_with_you_default%26st%3Df8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA%3AS23qbRs8Gye6xUNwgVKUt0qwIMw
Source: global trafficHTTP traffic detected: GET /scripttemplates/202403.2.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202403.2.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202403.2.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://otter.aiSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://otter.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2/httpapi HTTP/1.1Host: api2.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_close.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://otter.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag-manager/377ea37d-e187-4eb2-a0eb-597a61c44720-additional-latest.js HTTP/1.1Host: d2hrivdxn8ekm8.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://otter.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tracker-latest.min.js HTTP/1.1Host: d2hrivdxn8ekm8.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://otter.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-F0G9HT49XE&gacid=359632936.1732579508&gtm=45je4bk0v892376706z8831784722za200zb831784722&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102077855~102081485&z=636486838 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCOvUygEI/IPLAQiVocsBCIWgzQEI6cXNAQi5ys0BCInTzQEYwcvMARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://otter.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-718GRVQGD7&gacid=359632936.1732579508&gtm=45je4bk0v892376706za200zb831784722&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102077855~102081485&z=433597544 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCOvUygEI/IPLAQiVocsBCIWgzQEI6cXNAQi5ys0BCInTzQEYwcvMARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://otter.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/png-images/background_department_role.png HTTP/1.1Host: otter.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; ab.storage.sessionId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22073169d5-6417-ff41-d30c-8960916d264c%22%2C%22e%22%3A1732581299755%2C%22c%22%3A1732579499755%2C%22l%22%3A1732579499755%7D; ab.storage.deviceId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22eb718152-6ea9-2429-27c3-914418910d5f%22%2C%22c%22%3A1732579499758%2C%22l%22%3A1732579499758%7D; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTUwNjk3OCUyQyUyMmxhc3RFdmVudElkJTIyJTNBNSU3RA==; _gid=GA1.2.350000603.1732579508; _gat_gtag_UA_93717735_1=1; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+19%3A05%3A10+GMT-0500+(Eastern+Standard+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fotter.ai%2Fsignin%3Fis_new_user%3Dtrue%26utm_campaign%3Dshared_with_you_default%26utm_source%3Dshared_with_you_default%26st%3Df8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA%3AS23qbRs8Gye6xUNwgVKUt0qwIMw&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; _ga=GA1.1.359632936.1732579508; _ga_F0G9HT49XE=GS1.1.1732579510.1.0.1732579510.60.0.976525089; _ga_718GRVQGD7=GS1.1.1732579510.1.0.1732579510.60.0.613838988
Source: global trafficHTTP traffic detected: GET /forward/api/v1/check_email?appid=otter-web&email=mayorandcouncil%40santaclaraca.gov HTTP/1.1Host: otter.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; ab.storage.sessionId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22073169d5-6417-ff41-d30c-8960916d264c%22%2C%22e%22%3A1732581299755%2C%22c%22%3A1732579499755%2C%22l%22%3A1732579499755%7D; ab.storage.deviceId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22eb718152-6ea9-2429-27c3-914418910d5f%22%2C%22c%22%3A1732579499758%2C%22l%22%3A1732579499758%7D; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTUwNjk3OCUyQyUyMmxhc3RFdmVudElkJTIyJTNBNSU3RA==; _gid=GA1.2.350000603.1732579508; _gat_gtag_UA_93717735_1=1; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+19%3A05%3A10+GMT-0500+(Eastern+Standard+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fotter.ai%2Fsignin%3Fis_new_user%3Dtrue%26utm_campaign%3Dshared_with_you_default%26utm_source%3Dshared_with_you_default%26st%3Df8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA%3AS23qbRs8Gye6xUNwgVKUt0qwIMw&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; _ga=GA1.1.359632936.1732579508; _ga_F0G9HT49XE=GS1.1.1732579510.1.0.1732579510.60.0.976525089; _ga_718GRVQGD7=GS1.1.1732579510.1.0.1732579510.60.0.613838988
Source: global trafficHTTP traffic detected: GET /assets/font/desktop/AvertaStd-Semibold.otf HTTP/1.1Host: otter.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://otter.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; ab.storage.sessionId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22073169d5-6417-ff41-d30c-8960916d264c%22%2C%22e%22%3A1732581299755%2C%22c%22%3A1732579499755%2C%22l%22%3A1732579499755%7D; ab.storage.deviceId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22eb718152-6ea9-2429-27c3-914418910d5f%22%2C%22c%22%3A1732579499758%2C%22l%22%3A1732579499758%7D; _gid=GA1.2.350000603.1732579508; _gat_gtag_UA_93717735_1=1; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+19%3A05%3A10+GMT-0500+(Eastern+Standard+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fotter.ai%2Fsignin%3Fis_new_user%3Dtrue%26utm_campaign%3Dshared_with_you_default%26utm_source%3Dshared_with_you_default%26st%3Df8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA%3AS23qbRs8Gye6xUNwgVKUt0qwIMw&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; _ga=GA1.1.359632936.1732579508; _ga_F0G9HT49XE=GS1.1.1732579510.1.0.1732579510.60.0.976525089; _ga_718GRVQGD7=GS1.1.1732579510.1.0.1732579510.60.0.613838988; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTUxMTU4NSUyQyUyMmxhc3RFdmVudElkJTIyJTNBNiU3RA==
Source: global trafficHTTP traffic detected: GET /6 HTTP/1.1Host: m.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: m=2e4a6d6f-9fc6-40b0-a66a-a1dd06a7d9993d4bee
Source: global trafficHTTP traffic detected: GET /assets/img/svg-icons/microsoft-icon.svg HTTP/1.1Host: otter.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://otter.ai/signin?is_new_user=true&utm_campaign=shared_with_you_default&utm_source=shared_with_you_default&st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; ab.storage.sessionId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22073169d5-6417-ff41-d30c-8960916d264c%22%2C%22e%22%3A1732581299755%2C%22c%22%3A1732579499755%2C%22l%22%3A1732579499755%7D; ab.storage.deviceId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22eb718152-6ea9-2429-27c3-914418910d5f%22%2C%22c%22%3A1732579499758%2C%22l%22%3A1732579499758%7D; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTUwNjk3OCUyQyUyMmxhc3RFdmVudElkJTIyJTNBNSU3RA==; _gid=GA1.2.350000603.1732579508; _gat_gtag_UA_93717735_1=1; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+19%3A05%3A10+GMT-0500+(Eastern+Standard+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fotter.ai%2Fsignin%3Fis_new_user%3Dtrue%26utm_campaign%3Dshared_with_you_default%26utm_source%3Dshared_with_you_default%26st%3Df8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA%3AS23qbRs8Gye6xUNwgVKUt0qwIMw&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; _ga=GA1.1.359632936.1732579508; _ga_F0G9HT49XE=GS1.1.1732579510.1.0.1732579510.60.0.976525089; _ga_718GRVQGD7=GS1.1.1732579510.1.0.1732579510.60.0.613838988
Source: global trafficHTTP traffic detected: GET /.well-known/web-identity HTTP/1.1Host: google.comConnection: keep-aliveAccept: application/jsonSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: webidentityUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_close.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/svg-icons/microsoft-icon.svg HTTP/1.1Host: otter.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; ab.storage.sessionId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22073169d5-6417-ff41-d30c-8960916d264c%22%2C%22e%22%3A1732581299755%2C%22c%22%3A1732579499755%2C%22l%22%3A1732579499755%7D; ab.storage.deviceId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22eb718152-6ea9-2429-27c3-914418910d5f%22%2C%22c%22%3A1732579499758%2C%22l%22%3A1732579499758%7D; _gid=GA1.2.350000603.1732579508; _gat_gtag_UA_93717735_1=1; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+19%3A05%3A10+GMT-0500+(Eastern+Standard+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fotter.ai%2Fsignin%3Fis_new_user%3Dtrue%26utm_campaign%3Dshared_with_you_default%26utm_source%3Dshared_with_you_default%26st%3Df8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA%3AS23qbRs8Gye6xUNwgVKUt0qwIMw&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; _ga=GA1.1.359632936.1732579508; _ga_F0G9HT49XE=GS1.1.1732579510.1.0.1732579510.60.0.976525089; _ga_718GRVQGD7=GS1.1.1732579510.1.0.1732579510.60.0.613838988; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTUxMTU4NSUyQyUyMmxhc3RFdmVudElkJTIyJTNBNiU3RA==
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_company_logo.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://otter.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/889927793140270?v=2.9.176&r=stable&domain=otter.ai&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://otter.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag-manager/377ea37d-e187-4eb2-a0eb-597a61c44720-additional-latest.js HTTP/1.1Host: d2hrivdxn8ekm8.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /.well-known/web-identity HTTP/1.1Host: www.google.comConnection: keep-aliveAccept: application/jsonSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: webidentityUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tracker-latest.min.js HTTP/1.1Host: d2hrivdxn8ekm8.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asm/?user_id=9660004&data=tWMSg8dHwRD-k06KvPwNESarQmIjZU9pNznse6hw2z1oMDAwdTAwMNgoJyvRT94xKuoCB5QpruA4dRLq17F0SJYu8wdQTf0vl5QAqmarEEycHd1aEwSKllelSzDWABaM6Xltqpb2wvFesEWR0Dsybxq4UG6um43KQeL2ZYLAf6m4OUxTFJPTuhGhjziP8_Inh1k8YDkIqkERdzLur9Op3ZEyPUiyGItiQuM-hohdpDq_XXI9jyupW954CVTp14V1xEFillOaQQ27wcET3UIWT0RQ8HYPsGZPEQH7KHJeT6BHfpO6SdkfjIejECnFbBlGq3eDSATQNprTwsCgHkK5rIzxjZo0ul806gKLheZUD-QE-GNJP_Z7xslni-MpgArKRHiw5161HceG6L32zys2Vv1K5djelsnfqj4Fv4J12825XHOwN4q3299V3S_3Ai8d5SCVPusSnZHnXO3Fh7_e0lkxqu4j0f512c3stEYUD5IlfNKSsM1kOY4JYMIBVDzdIbYrTnuKdIDFQVc-sPg3wsRf5imCmX9g8Zs17pbwoj1ThU--R5EiKb9qTcCt8hB2y1wilyTbWendxzeMT1BhuUh4AzeQGpJ1tif76k9q5QyjXaXCXOe-KY5v0qTfTRreVQGSdsUDHDiRC_Yd1XjvexrOLTrssY7KYH50-p3foaGeHjWGr-_bLjwM7ZgaaMv_OiMThv1RU8TP6CTMzsw7rwzadv1clKN5qXxXDxrYolsdNwyEbKx45couIqtkrniR0K4Hq3PBV8iC_JyRLP1uSTHZwpG3b5Zf HTTP/1.1Host: u9660004.ct.sendgrid.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2/httpapi HTTP/1.1Host: api2.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5a28e627?data=dmVyc2lvbj0xLjIuMTcmdG9rZW49Mzc3ZWEzN2QtZTE4Ny00ZWIyLWEwZWItNTk3YTYxYzQ0NzIwJnNlc3Npb25JZD0wMzQ0NWIxNy01NzdjLTY4NDItYjQ0YS0wMDVmMmNhODg4ZTU%3D&date=1732579514179 HTTP/1.1Host: ttip-ipv4-prod.telemetry.vaultdcr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://otter.aiSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://otter.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5a28e627?data=aXB2Nj10cnVlJnZlcnNpb249MS4yLjE3JnRva2VuPTM3N2VhMzdkLWUxODctNGViMi1hMGViLTU5N2E2MWM0NDcyMCZzZXNzaW9uSWQ9MDM0NDViMTctNTc3Yy02ODQyLWI0NGEtMDA1ZjJjYTg4OGU1&date=1732579514179 HTTP/1.1Host: ttip-ipv6-prod.telemetry.vaultdcr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://otter.aiSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://otter.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5a28e627?data=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%3D%3D&date=1732579514183 HTTP/1.1Host: tte-prod.telemetry.vaultdcr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://otter.aiSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://otter.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_company_logo.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/889927793140270?v=2.9.176&r=stable&domain=otter.ai&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://otter.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5a28e627?data=dmVyc2lvbj0xLjIuMTcmdG9rZW49Mzc3ZWEzN2QtZTE4Ny00ZWIyLWEwZWItNTk3YTYxYzQ0NzIwJnNlc3Npb25JZD0wMzQ0NWIxNy01NzdjLTY4NDItYjQ0YS0wMDVmMmNhODg4ZTU%3D&date=1732579514179 HTTP/1.1Host: ttip-ipv4-prod.telemetry.vaultdcr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5a28e627?data=aXB2Nj10cnVlJnZlcnNpb249MS4yLjE3JnRva2VuPTM3N2VhMzdkLWUxODctNGViMi1hMGViLTU5N2E2MWM0NDcyMCZzZXNzaW9uSWQ9MDM0NDViMTctNTc3Yy02ODQyLWI0NGEtMDA1ZjJjYTg4OGU1&date=1732579514179 HTTP/1.1Host: ttip-ipv6-prod.telemetry.vaultdcr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5a28e627?data=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%3D%3D&date=1732579514183 HTTP/1.1Host: tte-prod.telemetry.vaultdcr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /associate-segment?buzz_key=tatari&segment_key=tatari-4030&value=&uncacheplz=5126103453 HTTP/1.1Host: segment.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://otter.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=889927793140270&ev=PageView&dl=https%3A%2F%2Fotter.ai&rl=&if=false&ts=1732579516947&sw=1280&sh=1024&v=2.9.176&r=stable&a=gtmss&ec=0&o=4126&fbp=fb.1.1732579516945.203202515370353458&pm=1&hrl=5879cd&ler=empty&cdl=API_unavailable&it=1732579509897&coo=false&eid=2b60b3b0-c7ae-454d-b479-4f066b47a6e2_1732579477697.5&cs_cc=1&cas=26211441915135790%2C8250538191624353%2C7847220802003241%2C7166469156798462&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://otter.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /associate-segment?buzz_key=tatari&segment_key=tatari-4030&value=&uncacheplz=5126103453&_bee_ppp=1 HTTP/1.1Host: segment.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://otter.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=889927793140270&ev=PageView&dl=https%3A%2F%2Fotter.ai&rl=&if=false&ts=1732579516947&sw=1280&sh=1024&v=2.9.176&r=stable&a=gtmss&ec=0&o=4126&fbp=fb.1.1732579516945.203202515370353458&pm=1&hrl=5879cd&ler=empty&cdl=API_unavailable&it=1732579509897&coo=false&eid=2b60b3b0-c7ae-454d-b479-4f066b47a6e2_1732579477697.5&cs_cc=1&cas=26211441915135790%2C8250538191624353%2C7847220802003241%2C7166469156798462&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://otter.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=889927793140270&ev=PageView&dl=https%3A%2F%2Fotter.ai&rl=&if=false&ts=1732579516947&sw=1280&sh=1024&v=2.9.176&r=stable&a=gtmss&ec=0&o=4126&fbp=fb.1.1732579516945.203202515370353458&pm=1&hrl=5879cd&ler=empty&cdl=API_unavailable&it=1732579509897&coo=false&eid=2b60b3b0-c7ae-454d-b479-4f066b47a6e2_1732579477697.5&cs_cc=1&cas=26211441915135790%2C8250538191624353%2C7847220802003241%2C7166469156798462&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=889927793140270&ev=PageView&dl=https%3A%2F%2Fotter.ai&rl=&if=false&ts=1732579516947&sw=1280&sh=1024&v=2.9.176&r=stable&a=gtmss&ec=0&o=4126&fbp=fb.1.1732579516945.203202515370353458&pm=1&hrl=5879cd&ler=empty&cdl=API_unavailable&it=1732579509897&coo=false&eid=2b60b3b0-c7ae-454d-b479-4f066b47a6e2_1732579477697.5&cs_cc=1&cas=26211441915135790%2C8250538191624353%2C7847220802003241%2C7166469156798462&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /associate-segment?buzz_key=tatari&segment_key=tatari-4030&value=&uncacheplz=5126103453&_bee_ppp=1 HTTP/1.1Host: segment.prod.bidr.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAAYO07OiiIAABUNnfDqrQ; bitoIsSecure=ok
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: otter.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://otter.ai/signin?is_new_user=true&utm_campaign=shared_with_you_default&utm_source=shared_with_you_default&st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; ab.storage.sessionId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22073169d5-6417-ff41-d30c-8960916d264c%22%2C%22e%22%3A1732581299755%2C%22c%22%3A1732579499755%2C%22l%22%3A1732579499755%7D; ab.storage.deviceId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22eb718152-6ea9-2429-27c3-914418910d5f%22%2C%22c%22%3A1732579499758%2C%22l%22%3A1732579499758%7D; _gid=GA1.2.350000603.1732579508; _gat_gtag_UA_93717735_1=1; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+19%3A05%3A10+GMT-0500+(Eastern+Standard+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fotter.ai%2Fsignin%3Fis_new_user%3Dtrue%26utm_campaign%3Dshared_with_you_default%26utm_source%3Dshared_with_you_default%26st%3Df8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA%3AS23qbRs8Gye6xUNwgVKUt0qwIMw&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; _ga=GA1.1.359632936.1732579508; _ga_F0G9HT49XE=GS1.1.1732579510.1.0.1732579510.60.0.976525089; _ga_718GRVQGD7=GS1.1.1732579510.1.0.1732579510.60.0.613838988; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTUxMTU4NSUyQyUyMmxhc3RFdmVudElkJTIyJTNBNiU3RA==; tatari-cookie-test=13230292; tatari-session-cookie=03445b17-577c-6842-b44a-005f2ca888e5; t-ip=1; _fbp=fb.1.1732579516945.203202515370353458; _ga_00000=GS1.1.1732579521.1.0.1732579521.0.0.0
Source: global trafficHTTP traffic detected: GET /asm/assets/images/success.png HTTP/1.1Host: u9660004.ct.sendgrid.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ingest HTTP/1.1Host: otter.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; ab.storage.sessionId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22073169d5-6417-ff41-d30c-8960916d264c%22%2C%22e%22%3A1732581299755%2C%22c%22%3A1732579499755%2C%22l%22%3A1732579499755%7D; ab.storage.deviceId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22eb718152-6ea9-2429-27c3-914418910d5f%22%2C%22c%22%3A1732579499758%2C%22l%22%3A1732579499758%7D; _gid=GA1.2.350000603.1732579508; _gat_gtag_UA_93717735_1=1; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+19%3A05%3A10+GMT-0500+(Eastern+Standard+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fotter.ai%2Fsignin%3Fis_new_user%3Dtrue%26utm_campaign%3Dshared_with_you_default%26utm_source%3Dshared_with_you_default%26st%3Df8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA%3AS23qbRs8Gye6xUNwgVKUt0qwIMw&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; _ga=GA1.1.359632936.1732579508; _ga_F0G9HT49XE=GS1.1.1732579510.1.0.1732579510.60.0.976525089; _ga_718GRVQGD7=GS1.1.1732579510.1.0.1732579510.60.0.613838988; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTUxMTU4NSUyQyUyMmxhc3RFdmVudElkJTIyJTNBNiU3RA==; tatari-cookie-test=13230292; tatari-session-cookie=03445b17-577c-6842-b44a-005f2ca888e5; t-ip=1; _fbp=fb.1.1732579516945.203202515370353458; _ga_00000=GS1.1.1732579521.1.0.1732579521.0.0.0
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: otter.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; ab.storage.sessionId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22073169d5-6417-ff41-d30c-8960916d264c%22%2C%22e%22%3A1732581299755%2C%22c%22%3A1732579499755%2C%22l%22%3A1732579499755%7D; ab.storage.deviceId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22eb718152-6ea9-2429-27c3-914418910d5f%22%2C%22c%22%3A1732579499758%2C%22l%22%3A1732579499758%7D; _gid=GA1.2.350000603.1732579508; _gat_gtag_UA_93717735_1=1; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+19%3A05%3A10+GMT-0500+(Eastern+Standard+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fotter.ai%2Fsignin%3Fis_new_user%3Dtrue%26utm_campaign%3Dshared_with_you_default%26utm_source%3Dshared_with_you_default%26st%3Df8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA%3AS23qbRs8Gye6xUNwgVKUt0qwIMw&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; _ga=GA1.1.359632936.1732579508; _ga_F0G9HT49XE=GS1.1.1732579510.1.0.1732579510.60.0.976525089; _ga_718GRVQGD7=GS1.1.1732579510.1.0.1732579510.60.0.613838988; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTUxMTU4NSUyQyUyMmxhc3RFdmVudElkJTIyJTNBNiU3RA==; tatari-cookie-test=13230292; tatari-session-cookie=03445b17-577c-6842-b44a-005f2ca888e5; t-ip=1; _fbp=fb.1.1732579516945.203202515370353458; _ga_00000=GS1.1.1732579521.1.0.1732579521.0.0.0
Source: global trafficHTTP traffic detected: GET /asm/assets/images/success.png HTTP/1.1Host: u9660004.ct.sendgrid.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b HTTP/1.1Host: r.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cid=52a3e26b-11d4-4745-a664-e6c478525394
Source: global trafficHTTP traffic detected: GET /v3/fingerprinted/js/trusted-types-checker-efd8cf45ce422659c098993bfc62531b.js HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://otter.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b HTTP/1.1Host: r.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cid=52a3e26b-11d4-4745-a664-e6c478525394
Source: global trafficHTTP traffic detected: GET /v3/fingerprinted/js/trusted-types-checker-efd8cf45ce422659c098993bfc62531b.js HTTP/1.1Host: js.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cid=52a3e26b-11d4-4745-a664-e6c478525394
Source: global trafficHTTP traffic detected: GET /b HTTP/1.1Host: r.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cid=52a3e26b-11d4-4745-a664-e6c478525394
Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://otter.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2/httpapi HTTP/1.1Host: api2.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b HTTP/1.1Host: r.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cid=52a3e26b-11d4-4745-a664-e6c478525394
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/converged.v2.login.min_nin8k2ycrbzww8zl5vxkaq2.css HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_h6TdaK6cfsrg175w47aRCA2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_h6TdaK6cfsrg175w47aRCA2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_d0a803279e7397bef834.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_d0a803279e7397bef834.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_170.5.dr, chromecache_248.5.drString found in binary or memory: <a class="styled__IconContainer-s9qw7me-4 erNGgp" href="https://twitter.com/otter_ai" target="_blank" rel="noopener noreferrer" size="36"></a><a class="styled__IconContainer-s9qw7me-4 erNGgp" href="https://www.linkedin.com/company/otter-ai/" target="_blank" rel="noopener noreferrer" size="36"></a><a class="styled__IconContainer-s9qw7me-4 erNGgp" href="https://www.facebook.com/OtterAI" target="_blank" rel="noopener noreferrer" size="36"></a><a class="styled__IconContainer-s9qw7me-4 erNGgp" href="https://www.youtube.com/channel/UCc-hdvsHPLPL3YzM3a9nY5Q" target="_blank" rel="noopener noreferrer" size="36"></a><a class="styled__IconContainer-s9qw7me-4 erNGgp" href="https://otter-ai.medium.com/" target="_blank" rel="noopener noreferrer" size="36"></a> equals www.facebook.com (Facebook)
Source: chromecache_170.5.dr, chromecache_248.5.drString found in binary or memory: <a class="styled__IconContainer-s9qw7me-4 erNGgp" href="https://twitter.com/otter_ai" target="_blank" rel="noopener noreferrer" size="36"></a><a class="styled__IconContainer-s9qw7me-4 erNGgp" href="https://www.linkedin.com/company/otter-ai/" target="_blank" rel="noopener noreferrer" size="36"></a><a class="styled__IconContainer-s9qw7me-4 erNGgp" href="https://www.facebook.com/OtterAI" target="_blank" rel="noopener noreferrer" size="36"></a><a class="styled__IconContainer-s9qw7me-4 erNGgp" href="https://www.youtube.com/channel/UCc-hdvsHPLPL3YzM3a9nY5Q" target="_blank" rel="noopener noreferrer" size="36"></a><a class="styled__IconContainer-s9qw7me-4 erNGgp" href="https://otter-ai.medium.com/" target="_blank" rel="noopener noreferrer" size="36"></a> equals www.linkedin.com (Linkedin)
Source: chromecache_170.5.dr, chromecache_248.5.drString found in binary or memory: <a class="styled__IconContainer-s9qw7me-4 erNGgp" href="https://twitter.com/otter_ai" target="_blank" rel="noopener noreferrer" size="36"></a><a class="styled__IconContainer-s9qw7me-4 erNGgp" href="https://www.linkedin.com/company/otter-ai/" target="_blank" rel="noopener noreferrer" size="36"></a><a class="styled__IconContainer-s9qw7me-4 erNGgp" href="https://www.facebook.com/OtterAI" target="_blank" rel="noopener noreferrer" size="36"></a><a class="styled__IconContainer-s9qw7me-4 erNGgp" href="https://www.youtube.com/channel/UCc-hdvsHPLPL3YzM3a9nY5Q" target="_blank" rel="noopener noreferrer" size="36"></a><a class="styled__IconContainer-s9qw7me-4 erNGgp" href="https://otter-ai.medium.com/" target="_blank" rel="noopener noreferrer" size="36"></a> equals www.twitter.com (Twitter)
Source: chromecache_170.5.dr, chromecache_248.5.drString found in binary or memory: <a class="styled__IconContainer-s9qw7me-4 erNGgp" href="https://twitter.com/otter_ai" target="_blank" rel="noopener noreferrer" size="36"></a><a class="styled__IconContainer-s9qw7me-4 erNGgp" href="https://www.linkedin.com/company/otter-ai/" target="_blank" rel="noopener noreferrer" size="36"></a><a class="styled__IconContainer-s9qw7me-4 erNGgp" href="https://www.facebook.com/OtterAI" target="_blank" rel="noopener noreferrer" size="36"></a><a class="styled__IconContainer-s9qw7me-4 erNGgp" href="https://www.youtube.com/channel/UCc-hdvsHPLPL3YzM3a9nY5Q" target="_blank" rel="noopener noreferrer" size="36"></a><a class="styled__IconContainer-s9qw7me-4 erNGgp" href="https://otter-ai.medium.com/" target="_blank" rel="noopener noreferrer" size="36"></a> equals www.youtube.com (Youtube)
Source: chromecache_170.5.dr, chromecache_248.5.drString found in binary or memory: "https://www.facebook.com/OtterAI", equals www.facebook.com (Facebook)
Source: chromecache_170.5.dr, chromecache_248.5.drString found in binary or memory: "https://www.linkedin.com/company/ai-sense/", equals www.linkedin.com (Linkedin)
Source: chromecache_170.5.dr, chromecache_248.5.drString found in binary or memory: "https://www.youtube.com/results?search_query=otter.ai" equals www.youtube.com (Youtube)
Source: chromecache_224.5.drString found in binary or memory: "https://www.facebook.com/StripeHQ", equals www.facebook.com (Facebook)
Source: chromecache_224.5.drString found in binary or memory: "https://www.linkedin.com/company/stripe/", equals www.linkedin.com (Linkedin)
Source: chromecache_209.5.dr, chromecache_288.5.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Ak:function(){e=qb()},zd:function(){d()}}};var Zb=wa(["data-gtm-yt-inspected-"]),ID=["www.youtube.com","www.youtube-nocookie.com"],JD,KD=!1; equals www.youtube.com (Youtube)
Source: chromecache_209.5.dr, chromecache_288.5.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=oB(a,c,e);V(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return V(122),!0;if(d&&f){for(var m=Bb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},rB=function(){var a=[],b=function(c){return eb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_209.5.dr, chromecache_288.5.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Dh:e,Bh:f,Ch:g,ji:k,ki:m,Re:n,Ib:b},q=B.YT;if(q)return q.ready&&q.ready(d),b;var r=B.onYouTubeIframeAPIReady;B.onYouTubeIframeAPIReady=function(){r&&r();d()};H(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(TD(w,"iframe_api")||TD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!KD&&RD(x[A],p.Re))return qc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_174.5.dr, chromecache_341.5.dr, chromecache_226.5.dr, chromecache_346.5.dr, chromecache_298.5.dr, chromecache_212.5.drString found in binary or memory: return b}GD.F="internal.enableAutoEventOnTimer";var Zb=wa(["data-gtm-yt-inspected-"]),ID=["www.youtube.com","www.youtube-nocookie.com"],JD,KD=!1; equals www.youtube.com (Youtube)
Source: chromecache_184.5.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_184.5.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_184.5.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_174.5.dr, chromecache_209.5.dr, chromecache_288.5.dr, chromecache_298.5.drString found in binary or memory: var VC=function(a,b,c,d,e){var f=MA("fsl",c?"nv.mwt":"mwt",0),g;g=c?MA("fsl","nv.ids",[]):MA("fsl","ids",[]);if(!g.length)return!0;var k=RA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);V(121);if(m==="https://www.facebook.com/tr/")return V(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!xz(k,zz(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: gcc02.safelinks.protection.outlook.com
Source: global trafficDNS traffic detected: DNS query: u9660004.ct.sendgrid.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: otter.ai
Source: global trafficDNS traffic detected: DNS query: embed.typeform.com
Source: global trafficDNS traffic detected: DNS query: js.stripe.com
Source: global trafficDNS traffic detected: DNS query: featureassets.org
Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
Source: global trafficDNS traffic detected: DNS query: prodregistryv2.org
Source: global trafficDNS traffic detected: DNS query: api2.amplitude.com
Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
Source: global trafficDNS traffic detected: DNS query: api.stripe.com
Source: global trafficDNS traffic detected: DNS query: secure.aadcdn.microsoftonline-p.com
Source: global trafficDNS traffic detected: DNS query: js.appboycdn.com
Source: global trafficDNS traffic detected: DNS query: d.impactradius-event.com
Source: global trafficDNS traffic detected: DNS query: sdk.iad-05.braze.com
Source: global trafficDNS traffic detected: DNS query: r.stripe.com
Source: global trafficDNS traffic detected: DNS query: d2hrivdxn8ekm8.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: m.stripe.network
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: m.stripe.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: stripe.com
Source: global trafficDNS traffic detected: DNS query: ttip-ipv4-prod.telemetry.vaultdcr.com
Source: global trafficDNS traffic detected: DNS query: ttip-ipv6-prod.telemetry.vaultdcr.com
Source: global trafficDNS traffic detected: DNS query: tte-prod.telemetry.vaultdcr.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: action.dstillery.com
Source: global trafficDNS traffic detected: DNS query: segment.prod.bidr.io
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: unknownHTTP traffic detected: POST /v1/initialize?k=client-AgfhdSMRmeNqZpTt4cg9ytp2Bch3DskbAomr4586nOD&st=javascript-client&sv=3.2.0&t=1732579477665&sid=70e78a54-3482-4932-a2cb-b8ce00096960&se=1 HTTP/1.1Host: featureassets.orgConnection: keep-aliveContent-Length: 364sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://otter.aiSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://otter.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddencontent-security-policy: frame-ancestors *.statsig.comreferrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-statsig-region: gke-us-east5Content-Length: 19content-type: text/plaindate: Tue, 26 Nov 2024 00:04:41 GMTvia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 26 Nov 2024 00:04:53 GMTContent-Type: text/htmlContent-Length: 564Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 26 Nov 2024 00:04:55 GMTContent-Type: text/htmlContent-Length: 564Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 26 Nov 2024 00:05:08 GMTContent-Type: application/octet-streamContent-Length: 75Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 26 Nov 2024 00:05:10 GMTContent-Type: application/octet-streamContent-Length: 75Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 26 Nov 2024 00:05:31 GMTContent-Type: application/octet-streamContent-Length: 75Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 26 Nov 2024 00:05:34 GMTContent-Type: application/octet-streamContent-Length: 75Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 26 Nov 2024 00:05:36 GMTContent-Type: application/octet-streamContent-Length: 75Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 26 Nov 2024 00:05:46 GMTContent-Type: application/octet-streamContent-Length: 75Connection: close
Source: chromecache_249.5.dr, chromecache_260.5.drString found in binary or memory: http://braze.com
Source: chromecache_170.5.dr, chromecache_248.5.drString found in binary or memory: http://ogp.me/ns#
Source: chromecache_170.5.dr, chromecache_248.5.drString found in binary or memory: http://ogp.me/ns/fb#
Source: chromecache_170.5.dr, chromecache_248.5.drString found in binary or memory: http://schema.org
Source: chromecache_170.5.dr, chromecache_248.5.drString found in binary or memory: https://accounts.google.com
Source: chromecache_279.5.dr, chromecache_227.5.drString found in binary or memory: https://accounts.google.com/gsi/
Source: chromecache_279.5.dr, chromecache_227.5.drString found in binary or memory: https://accounts.google.com/gsi/button
Source: chromecache_279.5.dr, chromecache_227.5.drString found in binary or memory: https://accounts.google.com/gsi/fedcm.json
Source: chromecache_279.5.dr, chromecache_227.5.drString found in binary or memory: https://accounts.google.com/gsi/fedcmcsp?client_id=
Source: chromecache_279.5.dr, chromecache_227.5.drString found in binary or memory: https://accounts.google.com/gsi/iframe/select
Source: chromecache_227.5.drString found in binary or memory: https://accounts.google.com/gsi/log
Source: chromecache_279.5.dr, chromecache_227.5.drString found in binary or memory: https://accounts.google.com/gsi/revoke
Source: chromecache_279.5.dr, chromecache_227.5.drString found in binary or memory: https://accounts.google.com/gsi/select
Source: chromecache_279.5.dr, chromecache_227.5.drString found in binary or memory: https://accounts.google.com/gsi/status
Source: chromecache_279.5.dr, chromecache_227.5.drString found in binary or memory: https://accounts.google.com/gsi/style
Source: chromecache_279.5.dr, chromecache_227.5.drString found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_227.5.drString found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
Source: chromecache_212.5.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_304.5.dr, chromecache_245.5.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_249.5.dr, chromecache_260.5.drString found in binary or memory: https://android.googleapis.com/gcm/send
Source: chromecache_272.5.drString found in binary or memory: https://api.stripe.com
Source: chromecache_308.5.dr, chromecache_318.5.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/acknowledgements.txt
Source: chromecache_224.5.drString found in binary or memory: https://assets.stripeassets.com
Source: chromecache_224.5.drString found in binary or memory: https://assets.stripeassets.com/fzn2n1nzq965/01hMKr6nEEGVfOuhsaMIXQ/c424849423b5f036a8892afa09ac38c7
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/1a930247.woff2)
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/AnimatedCodeEditor-86776e0635434fc49715.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/AnimatedIcon-0b7478e1f9234aae8838.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/AtlasDashboardGraphic-042f01c5c5f7a5d7ca1a.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/BackgroundGlobe-64953aedea5f231d07b7.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Bootstrapper-BDJTDB7T.js
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/BrandModal-77aed9e8900fc44f1554.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/BrandModalGraphic-e9e1fc8f4c2bf8a9bd44.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CardField-739e285edeecea986ed0.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CaseStudyCard-bfd1dd9dc828a57a4622.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CheckoutFormGraphic-b2509d821651cbc82709.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditor-6eacb8e42c7465ddd557.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorAsciiLoader-c1a350cb85f7a989f599.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorAutocomplete-dc62d89d9e2121e48baf.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorCursor-517911b19e66c94dafbb.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorLineNumbers-0eded1c84476ec649145.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorStatusBar-24c7c84123b2b6e4f091.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeSyntax-e0768ef33503219c518d.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeTerminal-ca23848effb056969042.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CopyTitle-c641e014b3946628bc95.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCardBackground-853f685776c80eaa0089
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCardOverlay-09e527d11b6471566771.cs
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarousel-6ad3f0dce85838a77d8b.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarouselNavGroup-41fa77c08914b1b778
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarouselNavItem-fd5a8f8fac232f661b3
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarouselNavTrack-1380f9c2e275695c5e
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/DevelopersCodeEditor-eadbd8bbcdedd8edbbe3.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/DomGraphic-5a317684eb2b9d1f76d2.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/EnterpriseCarouselAside-b05102a0b81de0c11406.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Field-ea906aa31d4012757deb.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Flag-0530f6f8a0ae1e011860.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Form-401d42df82b6e8482f06.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Frontdoor-4513faa7ba2dd8949ee2.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorBillingAnimation-fa25c03988d3d1f36a35.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorBillingGraphic-c9e3aeda05ab14a454b1.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorBillingGraphicLogo-2cee099c6b840fb58d86.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorBillingGraphicTier-c39e78ce45a9380bf169.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectAnimation-f4ce77b995975fa55335.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectFlowDiagram-bcf0320e44c152e1ca03.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectFlowDiagramOrderNotification-12b17d16
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectGraphic-30f9ea68cfc29ae65dd5.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectGraphicCell-18f4786ec794a3671860.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnection-192c60d5ff4ac27dec4f.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorGraphic-ab42746a2bb65d850037.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorGraphicImage-ff4d221174ca6cab4402.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorGraphicOutline-cbb29a27650befdb3913.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIcon-f22f360dadf72ca61a47.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIconGrid-f5ddeb3e7d94044a9646.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIconOutline-2c0929473dcd28db2e99.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIssuingAnimation-ba03e22ccfea12d68c6c.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIssuingCard-b80b51aa94acdc8a688e.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorPaymentsAnimation-71bdbfda51a40294b593.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorPaymentsGraphic-45fe2caceea82c749c40.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorStandaloneAnimation-5aefb3912ae346b5293e.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorStickyAnimation-4ea4d6a5e9b414987337.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorSubanimation-b9163916332f2a67d464.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorSuiteAnimation-683958a93f82ca151ea7.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Global-f1eeffae1de3242fcca9.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GlobalizationPicker-cb59e0de1d5c3aeaa184.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Globe-b2159f87180df559d2e8.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GradientLegend-f1cabc70fbf82f3e9c05.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GraphicForm-7d75b8ba72e0304da82c.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GraphicFormField-33f78921d62dc714d424.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GraphicFormFieldInput-3d704dfad5ff81d0e80b.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GraphicFormFieldInputGrid-281fa6a92c2e3caa14c9.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GraphicFormFieldList-5317148749a9268ec04d.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GridLayout-decb2efdf862023c83af.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/HorizontalOverflowContainer-0b85e8f46a0db21a6ef9.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Icon-646136cd9e336d8c18d7.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/InvoicingFeatureGraphic-db95f6cbfa638cca151e.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/List-f0dd86d0ff490fdd7e75.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/LocaleControl-09ce62c550a15bb456e5.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/LowCodeNoCode-de32a3423ce25c839d82.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/MobileStickyNav-5c229e49df6b7e5315d7.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/PaymentLinksFeatureGraphic-6c9382201d4ede7c851a.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Picture-3f0067e6b392244c9bda.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/ProductBadge-aa2497ab8abdcc6a3d34.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/ProductFeatureCard-4476eb8c383446c052aa.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/ProductListing-3e17d7acee941b127dd1.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/RowLayout-9272a8ee72d3dac4a6ef.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/SiteFooterSection-1c0a8e1d30b69be4ef69.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/SiteFooterSectionSupportLinkList-US-bf39e598e6b8dad8c
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/StartUp-889f28d89767c8a9d60f.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Stripe-b3679504f08482f96a0d.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/StripeProductUsed-448c2bc0913c408517f4.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/StripeProductUsedList-4a8c16b5e5f3fa51247d.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/StripeSet-423109ad4bf57a2a011c.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Track-2f2fce741fc3d8fc8450.css
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/ac6713d5.woff)
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/f965fdf4.woff2
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/f965fdf4.woff2)
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/imt-003b683ca7d12015ac17ebdd1fcf526d.js
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/store-936f0d847a16164e7f6b15d74659c4a9.html
Source: chromecache_224.5.drString found in binary or memory: https://b.stripecdn.com/stripethirdparty-srv/assets/
Source: chromecache_174.5.dr, chromecache_209.5.dr, chromecache_341.5.dr, chromecache_288.5.dr, chromecache_226.5.dr, chromecache_346.5.dr, chromecache_298.5.dr, chromecache_212.5.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_334.5.dr, chromecache_184.5.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_334.5.dr, chromecache_184.5.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_175.5.dr, chromecache_242.5.drString found in binary or memory: https://cookiepedia.co.uk/giving-consent-to-cookies
Source: chromecache_287.5.dr, chromecache_332.5.drString found in binary or memory: https://d2hrivdxn8ekm8.cloudfront.net/tag-manager/377ea37d-e187-4eb2-a0eb-597a61c44720-additional-la
Source: chromecache_287.5.dr, chromecache_332.5.drString found in binary or memory: https://d2hrivdxn8ekm8.cloudfront.net/tracker-latest.min.js
Source: chromecache_224.5.drString found in binary or memory: https://dashboard.stripe.com/
Source: chromecache_224.5.drString found in binary or memory: https://dashboard.stripe.com/register
Source: chromecache_279.5.dr, chromecache_227.5.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration
Source: chromecache_279.5.dr, chromecache_227.5.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)
Source: chromecache_279.5.dr, chromecache_227.5.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment
Source: chromecache_279.5.dr, chromecache_227.5.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment
Source: chromecache_224.5.drString found in binary or memory: https://docs.stripe.com
Source: chromecache_224.5.drString found in binary or memory: https://docs.stripe.com/
Source: chromecache_224.5.drString found in binary or memory: https://docs.stripe.com/api
Source: chromecache_224.5.drString found in binary or memory: https://docs.stripe.com/billing
Source: chromecache_224.5.drString found in binary or memory: https://docs.stripe.com/connect
Source: chromecache_224.5.drString found in binary or memory: https://docs.stripe.com/development
Source: chromecache_224.5.drString found in binary or memory: https://docs.stripe.com/invoicing/hosted-invoice-page
Source: chromecache_224.5.drString found in binary or memory: https://docs.stripe.com/libraries
Source: chromecache_224.5.drString found in binary or memory: https://docs.stripe.com/no-code
Source: chromecache_224.5.drString found in binary or memory: https://docs.stripe.com/no-code/payment-links
Source: chromecache_224.5.drString found in binary or memory: https://docs.stripe.com/no-code/tap-to-pay
Source: chromecache_224.5.drString found in binary or memory: https://docs.stripe.com/payments
Source: chromecache_224.5.drString found in binary or memory: https://docs.stripe.com/payments/checkout
Source: chromecache_224.5.drString found in binary or memory: https://docs.stripe.com/stripe-apps
Source: chromecache_224.5.drString found in binary or memory: https://docs.stripe.com/terminal
Source: chromecache_224.5.drString found in binary or memory: https://docs.stripe.com/upgrades#api-changelog
Source: chromecache_224.5.drString found in binary or memory: https://docs.stripe.com/upgrades#api-versions
Source: in Otter.emlString found in binary or memory: https://gcc02.safelinks.protection.outlo=
Source: in Otter.emlString found in binary or memory: https://gcc02.safelinks.protection.outlook.c=
Source: in Otter.emlString found in binary or memory: https://gcc02.safelinks.protection.outlook.com/?url=3Dhttps%=
Source: in Otter.emlString found in binary or memory: https://gcc02.safelinks.protection.outlook.com/?url=3Dhttps=
Source: ~WRS{7A93FCCB-9A6E-49F9-8C98-6D8C91FF9176}.tmp.0.drString found in binary or memory: https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fu9660004.ct.sendgrid.net%2Fasm%2F%
Source: ~WRS{7A93FCCB-9A6E-49F9-8C98-6D8C91FF9176}.tmp.0.drString found in binary or memory: https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fu9660004.ct.sendgrid.net%2Fasm%2Fu
Source: ~WRS{7A93FCCB-9A6E-49F9-8C98-6D8C91FF9176}.tmp.0.drString found in binary or memory: https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fu9660004.ct.sendgrid.net%2Fls%2Fcl
Source: chromecache_249.5.dr, chromecache_260.5.drString found in binary or memory: https://github.com/braze-inc/braze-web-sdk/blob/master/LICENSE
Source: chromecache_249.5.dr, chromecache_260.5.drString found in binary or memory: https://github.com/prerender/prerender
Source: chromecache_224.5.drString found in binary or memory: https://github.com/stripe-samples
Source: chromecache_298.5.drString found in binary or memory: https://google.com
Source: chromecache_298.5.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_309.5.drString found in binary or memory: https://helpcenter.affirm.ca
Source: chromecache_224.5.drString found in binary or memory: https://images.stripeassets.com
Source: chromecache_224.5.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/1ctgMwd2p9euFW9pPSM7jR/451d5e987ca7fa14060526e6b1766a8b
Source: chromecache_224.5.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/1lCtk48IB26AGgXdHsrLrt/ad2816d6a744d5249c19ba66be22b0a6
Source: chromecache_224.5.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/2EOOpI2mMZgHYBlbO44zWV/5a6c5d37402652c80567ec942c733a43
Source: chromecache_224.5.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/3AGidihOJl4nH9D1vDjM84/9540155d584be52fc54c443b6efa4ae6
Source: chromecache_224.5.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/4jq1Wguyus7CA7yc2kxMgn/cf7b01aadf305daef40ac8acab654510
Source: chromecache_224.5.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/4zeFefnpB8yh7U3qSQRktP/d583ee93dd3d8910fa27296748699a0f
Source: chromecache_224.5.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/5C5LvT3YZvRTGYn7uabXGj/7da8063dc77c67b7f66a1479f47409c8
Source: chromecache_224.5.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/5DaqGgXeMbxSIqQj9WSqSF/8142c0c6e15b27a8bb6c8a0f8a5d4dfb
Source: chromecache_224.5.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/5F0uhf7cRg9vhR6NmgWzzI/664e14ddebb91375f89f8dcc75242dc0
Source: chromecache_224.5.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/5epSdhifMhjZWOkOxK9xG8/05715737a672f2069c17903d2acae585
Source: chromecache_224.5.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/5hEVwGQfvUQhsMjfASiuA/db4e12749695dbf5735787879ae56e96/
Source: chromecache_224.5.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/5k7VeoAQQDK7032fIF6PEU/25f3670f5f4508103ee77afd92b7e074
Source: chromecache_224.5.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/6c56LuWUxcACbVkv4fqszI/d0a88e48d11a88b97daf896246ac40da
Source: chromecache_224.5.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/6iLtU8qBUtE42tshpmZxY2/ac5b7b7a181524237b942e43620fceef
Source: chromecache_224.5.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/7C4ROeiaqUa0HwwBU9EL9l/f9c57cccfc64de8869be7e7a9556fec9
Source: chromecache_224.5.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/7jjWJlm9NHgLI7SV98B0Dg/ea1ae753f3764897fa4333311e41f496
Source: chromecache_224.5.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/7szA8TJHWKDIEuCbu6Yblm/4548db61648d063fb7e7dddfca04ab79
Source: chromecache_224.5.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/wEsTNDVgdEqaPAKkFdqnL/c69e1649432f1b772d86d81e423b7e3e/
Source: chromecache_170.5.drString found in binary or memory: https://itunes.apple.com/us/app/otter-ai/id1276437113?ls=1&amp;mt=8
Source: chromecache_218.5.dr, chromecache_248.5.drString found in binary or memory: https://itunes.apple.com/us/app/otter-ai/id1276437113?ls=1&mt=8
Source: chromecache_170.5.dr, chromecache_248.5.drString found in binary or memory: https://itunes.apple.com/us/app/otter-voice-notes/id1276437113
Source: chromecache_272.5.drString found in binary or memory: https://js.stripe.com/v3/fingerprinted/js/controller-99749951dc96208b77781d98a43f0a3f.js
Source: chromecache_268.5.drString found in binary or memory: https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js
Source: chromecache_272.5.drString found in binary or memory: https://js.stripe.com/v3/fingerprinted/js/shared-9ada3c30fead35a60acca20ec04f0a01.js
Source: chromecache_202.5.dr, chromecache_176.5.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_302.5.dr, chromecache_233.5.drString found in binary or memory: https://login.microsoftonline.com/
Source: chromecache_302.5.dr, chromecache_233.5.drString found in binary or memory: https://login.microsoftonline.com/common/discovery/v2.0/keys
Source: chromecache_302.5.dr, chromecache_233.5.drString found in binary or memory: https://login.microsoftonline.com/common/oauth2/v2.0/token
Source: chromecache_202.5.dr, chromecache_176.5.drString found in binary or memory: https://login.windows-ppe.net
Source: chromecache_322.5.dr, chromecache_186.5.drString found in binary or memory: https://m.stripe.network
Source: chromecache_224.5.drString found in binary or memory: https://marketplace.stripe.com
Source: chromecache_224.5.drString found in binary or memory: https://marketplace.stripe.com/
Source: chromecache_224.5.drString found in binary or memory: https://marketplace.stripe.com/collections/enterprise
Source: chromecache_279.5.dr, chromecache_227.5.drString found in binary or memory: https://meet.google.com
Source: chromecache_279.5.dr, chromecache_227.5.drString found in binary or memory: https://oauth2.googleapis.com/revoke
Source: chromecache_170.5.dr, chromecache_248.5.drString found in binary or memory: https://otter-ai.medium.com/
Source: chromecache_170.5.dr, chromecache_248.5.drString found in binary or memory: https://otter.ai
Source: chromecache_248.5.drString found in binary or memory: https://otter.ai/
Source: chromecache_170.5.dr, chromecache_248.5.drString found in binary or memory: https://otter.ai/blog
Source: chromecache_170.5.dr, chromecache_248.5.drString found in binary or memory: https://otter.ai/otter-img/otter.png
Source: chromecache_170.5.dr, chromecache_248.5.drString found in binary or memory: https://otter.ai/privacy-policy
Source: chromecache_183.5.dr, chromecache_338.5.drString found in binary or memory: https://otter.ai/sales-teams-demo
Source: chromecache_248.5.drString found in binary or memory: https://otter.ai/static/Otter_Unfurl_Oct2019_LK94_1200x600
Source: chromecache_170.5.dr, chromecache_248.5.drString found in binary or memory: https://otter.ai/terms-of-service
Source: chromecache_212.5.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_174.5.dr, chromecache_209.5.dr, chromecache_341.5.dr, chromecache_288.5.dr, chromecache_226.5.dr, chromecache_346.5.dr, chromecache_298.5.dr, chromecache_212.5.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_248.5.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.aisense.otter
Source: chromecache_224.5.drString found in binary or memory: https://press.stripe.com/
Source: chromecache_224.5.drString found in binary or memory: https://privacy.stripe.com/
Source: in Otter.emlString found in binary or memory: https://public.otter.ai/email/assets/font/desktop/AvertaStd-B=
Source: in Otter.emlString found in binary or memory: https://public.otter.ai/email/assets/font/desktop/AvertaStd-L=
Source: in Otter.emlString found in binary or memory: https://public.otter.ai/email/assets/font/desktop/AvertaStd-R=
Source: in Otter.emlString found in binary or memory: https://public.otter.ai/email/assets/font/desktop/AvertaStd-S=
Source: chromecache_224.5.drString found in binary or memory: https://q.stripe.com
Source: chromecache_224.5.drString found in binary or memory: https://schema.org
Source: chromecache_235.5.dr, chromecache_228.5.drString found in binary or memory: https://segment.prod.bidr.io/associate-segment?
Source: chromecache_209.5.dr, chromecache_288.5.dr, chromecache_226.5.dr, chromecache_212.5.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_245.5.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_224.5.drString found in binary or memory: https://status.stripe.com/
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/#organization
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/ae
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/at
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/au
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/br
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/contact/sales
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/de
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/de-be
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/de-ch
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/de-li
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/de-lu
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/en-at
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/en-be
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/en-bg
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/en-br
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/en-ca
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/en-ch
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/en-cy
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/en-cz
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/en-de
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/en-dk
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/en-ee
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/en-es
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/en-fi
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/en-fr
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/en-gi
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/en-gr
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/en-hk
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/en-hr
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/en-hu
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/en-it
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/en-jp
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/en-li
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/en-lt
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/en-lu
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/en-lv
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/en-mt
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/en-mx
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/en-my
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/en-nl
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/en-no
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/en-pl
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/en-pt
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/en-ro
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/en-se
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/en-sg
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/en-si
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/en-sk
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/en-th
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/es
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/es-us
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/fr
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/fr-be
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/fr-ca
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/fr-ch
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/fr-lu
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/gb
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/guides
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/ie
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/in
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/issuing
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/it
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/it-ch
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/it-hr
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/it-si
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/jp
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/mx
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/nl
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/nl-be
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/nz
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/pricing
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/privacy
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/pt-pt
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/radar
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/se
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/sigma
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/spc/licenses
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/sv-fi
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/th
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/us
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/use-cases/global-businesses
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/zh-hk
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/zh-my
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/zh-sg
Source: chromecache_224.5.drString found in binary or memory: https://stripe.com/zh-us
Source: chromecache_224.5.drString found in binary or memory: https://stripesessions.com/?utm_medium=owned-surfaces&utm_source=45e0&utm_campaign=US%2FCA_40cb&utm_
Source: chromecache_224.5.drString found in binary or memory: https://support.stripe.com/?referrerLocale=en-us
Source: chromecache_304.5.dr, chromecache_245.5.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_174.5.dr, chromecache_209.5.dr, chromecache_341.5.dr, chromecache_288.5.dr, chromecache_226.5.dr, chromecache_346.5.dr, chromecache_298.5.dr, chromecache_212.5.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_248.5.drString found in binary or memory: https://twitter.com/otter_ai
Source: chromecache_224.5.drString found in binary or memory: https://twitter.com/stripe
Source: in Otter.emlString found in binary or memory: https://u9660004.ct.sendg=
Source: in Otter.emlString found in binary or memory: https://u9660004.ct.sendgrid.net/asm/unsubscribe/?user_id=3D9660004&a=
Source: in Otter.emlString found in binary or memory: https://u9660004.ct.sendgrid.net/wf/open?upn=3Du001.9Fj-2FFno5r=
Source: in Otter.emlString found in binary or memory: https://u9660004.ct.sendgrid.net/wf/open?upn=3Du001.9Fj-2FFno5rSHcDPpYXbM=
Source: ~WRS{7A93FCCB-9A6E-49F9-8C98-6D8C91FF9176}.tmp.0.drString found in binary or memory: https://u9660004.ct.sendgrid.net/wf/open?upn=u001.9Fj-2FFno5rSHcDPpYXbMGmH-2BjIot6psaCd68ourCTM3kkOV
Source: chromecache_174.5.dr, chromecache_341.5.dr, chromecache_346.5.dr, chromecache_298.5.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_304.5.dr, chromecache_245.5.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_304.5.dr, chromecache_245.5.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_304.5.dr, chromecache_245.5.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_212.5.drString found in binary or memory: https://www.google.com
Source: chromecache_304.5.dr, chromecache_245.5.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_170.5.dr, chromecache_248.5.drString found in binary or memory: https://www.google.com/chrome/
Source: chromecache_298.5.dr, chromecache_212.5.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_212.5.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_174.5.dr, chromecache_209.5.dr, chromecache_288.5.dr, chromecache_298.5.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_304.5.dr, chromecache_245.5.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_174.5.dr, chromecache_209.5.dr, chromecache_288.5.dr, chromecache_298.5.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_170.5.dr, chromecache_248.5.drString found in binary or memory: https://www.linkedin.com/company/ai-sense/
Source: chromecache_170.5.dr, chromecache_248.5.drString found in binary or memory: https://www.linkedin.com/company/otter-ai/
Source: chromecache_224.5.drString found in binary or memory: https://www.linkedin.com/company/stripe/
Source: chromecache_209.5.dr, chromecache_288.5.dr, chromecache_226.5.dr, chromecache_212.5.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_174.5.dr, chromecache_298.5.drString found in binary or memory: https://www.redditstatic.com/ads/pixel.js
Source: chromecache_209.5.dr, chromecache_288.5.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_170.5.dr, chromecache_248.5.drString found in binary or memory: https://www.youtube.com/results?search_query=otter.ai
Source: chromecache_224.5.drString found in binary or memory: https://youtube.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.18:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.18:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 167.89.115.54:443 -> 192.168.2.18:49787 version: TLS 1.2
Source: classification engineClassification label: sus25.winEML@44/299@131/43
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmpJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20241125T1904050226-4536.etlJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\in Otter.eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "4C694317-CBD1-452A-BF59-17F5F78B5799" "8333016D-0D2E-4536-9081-309AA558280D" "4536" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fu9660004.ct.sendgrid.net%2Fls%2Fclick%3Fupn%3Du001.RMbZPcqt5dVyBkZNsbL-2FJ82ADzQXkKCG-2FB1WZIpyIes17riGEDRWyxoecN9ER5pFM8v-2BLEGuktGStWK6ZIbkyrMRaHGRwpqKRZ0L-2FvZMZGOazUp3JNCBb-2Fz0PYQRswodgAl757BR8bau-2FSNBvTfHHBnBUd4XMPI3baO9a161TOZyQyHBjJw19AGK4Zs5cGmV74d2HOkjjSlNLpZ4olDp7VMmo2K0a1rZBK65sq1Nd7TYcysSG3p8l-2BAgRykyAFiczDnIIGvdK084GK8buBoVur6Mm8Zx9Lj0RpMuMvWPDgqVUZ4IM1URRxQWafMy8jlZNaITSxYWLwNqE66f0eUA0DYlaZ-2FTAPhPLsm88YXKNMlwshW-2BWlh-2Bpbum3TX1R-2FHVystNakf0XXao5E-2BegpRmj6VrezFDp21Bikoddadx9i5NNJ4Zt37eoPiNsKaDXYKoredg_YEt40pn6iSi1Qj5xJ6zJ-2FdSHDAjlNRVTlc3Vtp89S88rZpwv2CEcXvd1K-2FEcoHs-2FpiFhkrL-2FEQiUoZZRqO7UO5jtDr47H16t1EQgeQwDQgWO2W3YJaWs6dMjXaQxiLWkTblxyrdxuNuOQsBDnyO-2Bo9WH21xnR3jzwPRQ0zsp4APrnVg3-2FGmfT8dTBORucfBIOHj902Ej8lVjVJbsFfgU3yqM3XrppFug4Mu9Tq0M8BWiIbVh2cKuZTnxzn10kJwp5iDiqbaZtSmYmoZVFqTH4UPXSDlYlZt-2FFTn66rAf2dOqZXsDxSheWaTHLaBgRocBL2j3m3jjR01qxIHr8ZVkuOz4n9CQO6N0Dco-2FqRKikvoc1OQqgkIcDkLhoMsABV9sPanxbw-2F8x64IGRmna-2B-2BSF-2FZUQFhvKbVVL7Rt-2FWXXczjhBW-2B6a5bsoXM250oSKMnH7FQ5f6B9lnPbAGyyS0Jxfb6bssL6xNS-2BBzVitgqoqbmUIlUYXj-2FU7h334-2FF6VwI8MrEPnZWhzhFc5yYJLrlroJ6-2Fk-2F5nPhaLFG9eu630oez-2B3KH6fmfAizpBtweSVD24eExtsf9TRmV9kCX6pPwJ-2FDEix7HiXL0-2FSyW0I7l2rEE-3D&data=05%7C02%7Cmayorandcouncil%40santaclaraca.gov%7C1009210395bd4c180a7d08dd0d985ca7%7C28ea354810694e81aa0b6e4b3271a5cb%7C0%7C0%7C638681670302155090%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=Hfh%2F9CuAyrhQtpMnCXo%2BgeWtmQTYilq%2FUUVjpeRQRGE%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=2020,i,2566734795132952206,17287678836353052944,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fu9660004.ct.sendgrid.net%2Fasm%2Funsubscribe%2F%3Fuser_id%3D9660004%26data%3DtWMSg8dHwRD-k06KvPwNESarQmIjZU9pNznse6hw2z1oMDAwdTAwMNgoJyvRT94xKuoCB5QpruA4dRLq17F0SJYu8wdQTf0vl5QAqmarEEycHd1aEwSKllelSzDWABaM6Xltqpb2wvFesEWR0Dsybxq4UG6um43KQeL2ZYLAf6m4OUxTFJPTuhGhjziP8_Inh1k8YDkIqkERdzLur9Op3ZEyPUiyGItiQuM-hohdpDq_XXI9jyupW954CVTp14V1xEFillOaQQ27wcET3UIWT0RQ8HYPsGZPEQH7KHJeT6BHfpO6SdkfjIejECnFbBlGq3eDSATQNprTwsCgHkK5rIzxjZo0ul806gKLheZUD-QE-GNJP_Z7xslni-MpgArKRHiw5161HceG6L32zys2Vv1K5djelsnfqj4Fv4J12825XHOwN4q3299V3S_3Ai8d5SCVPusSnZHnXO3Fh7_e0lkxqu4j0f512c3stEYUD5IlfNKSsM1kOY4JYMIBVDzdIbYrTnuKdIDFQVc-sPg3wsRf5imCmX9g8Zs17pbwoj1ThU--R5EiKb9qTcCt8hB2y1wilyTbWendxzeMT1BhuUh4AzeQGpJ1tif76k9q5QyjXaXCXOe-KY5v0qTfTRreVQGSdsUDHDiRC_Yd1XjvexrOLTrssY7KYH50-p3foaGeHjWGr-_bLjwM7ZgaaMv_OiMThv1RU8TP6CTMzsw7rwzadv1clKN5qXxXDxrYolsdNwyEbKx45couIqtkrniR0K4Hq3PBV8iC_JyRLP1uSTHZwpG3b5Zf&data=05%7C02%7Cmayorandcouncil%40santaclaraca.gov%7C1009210395bd4c180a7d08dd0d985ca7%7C28ea354810694e81aa0b6e4b3271a5cb%7C0%7C0%7C638681670302189058%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=Japmz7wYr7nobdnmyH8UxphQGpmiOnXtgHas0ZMs%2FjU%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1988,i,14688978337221849325,10798262010668373422,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fu9660004.ct.sendgrid.net%2Fasm%2F%3Fuser_id%3D9660004%26data%3DXlNqG_cUVYcZQTzlRyDpaNC1zQ5lu9wagG1OXqQKRT9oMDAwdTAwMBovZcxBMyS6tdnDlH5jLAX_vwyfLD4nxSr5ABsnMyXcAs3k6uGotdIW5kI8SQFIxeKOVNSnpvCZRNW23XehEcWu_3yPXOm1N0s2dF-72emwqA_wwJ67KO3ReD44hejPfr8252XOGrchlWihEENJsr8Of7B_iAyFGWsRq6nSuYh77eD-G6pEmWlPeBUG-nbAU4GzRmFOnsQZwt_MlnKHJoaqtjLeBMz2gYIT8MUXS1jqTTppXOtH9wYP_9lLUwnNOWmUWDcJE7ikIAHrlNk1j97Efyoj75AUR38OT9YuxykkSvdVzxlc0lpP6nDRMyXLUlj_C30KAf0-xkjPs7xH234UZICJ6XSSObVF_jiwjpW7eT4N7P58GoBLaFIlNlw6RKy_HXKLDqUuBJ5uxDF1GIWQUGOmiRNpOFFb1sujqFkxqs1N1lQbrwIpFSxvvm1aoDiMFuZDqCpRWsvy6xAtukNhd1sGpl2cTcD20PnzIf3s1Z4knV3UKjsTZyN6iqRvEY72RHEkqVFEe7RTzBgTkc5Qy2bbG5fASwkBTtKTDrZc_5pqt43uDZ8j4BQ2NdbvqtHFwP8hCaFwpJt42oWK1banyFrRgtBm1yYBqdPdsn0TZhz9coYsRnZGs1AQGVSJQs6uFF7ywxOpdo0zkQSjfFXICWWlxtnQPtL9Bf6DWrjnZmu2C4-yUuOCsiHCd1H0ek4d839NqbsnTRI1bPjW-GW9P4b1CrA4IaGmTPJWBekW&data=05%7C02%7Cmayorandcouncil%40santaclaraca.gov%7C1009210395bd4c180a7d08dd0d985ca7%7C28ea354810694e81aa0b6e4b3271a5cb%7C0%7C0%7C638681670302174647%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=vTrWdpQet5eAz0YfW9ZcoYK4A9Ctk3RSmW3Yc6HR0wo%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1772,i,11167682521470070053,13205046257883716339,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "4C694317-CBD1-452A-BF59-17F5F78B5799" "8333016D-0D2E-4536-9081-309AA558280D" "4536" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fu9660004.ct.sendgrid.net%2Fls%2Fclick%3Fupn%3Du001.RMbZPcqt5dVyBkZNsbL-2FJ82ADzQXkKCG-2FB1WZIpyIes17riGEDRWyxoecN9ER5pFM8v-2BLEGuktGStWK6ZIbkyrMRaHGRwpqKRZ0L-2FvZMZGOazUp3JNCBb-2Fz0PYQRswodgAl757BR8bau-2FSNBvTfHHBnBUd4XMPI3baO9a161TOZyQyHBjJw19AGK4Zs5cGmV74d2HOkjjSlNLpZ4olDp7VMmo2K0a1rZBK65sq1Nd7TYcysSG3p8l-2BAgRykyAFiczDnIIGvdK084GK8buBoVur6Mm8Zx9Lj0RpMuMvWPDgqVUZ4IM1URRxQWafMy8jlZNaITSxYWLwNqE66f0eUA0DYlaZ-2FTAPhPLsm88YXKNMlwshW-2BWlh-2Bpbum3TX1R-2FHVystNakf0XXao5E-2BegpRmj6VrezFDp21Bikoddadx9i5NNJ4Zt37eoPiNsKaDXYKoredg_YEt40pn6iSi1Qj5xJ6zJ-2FdSHDAjlNRVTlc3Vtp89S88rZpwv2CEcXvd1K-2FEcoHs-2FpiFhkrL-2FEQiUoZZRqO7UO5jtDr47H16t1EQgeQwDQgWO2W3YJaWs6dMjXaQxiLWkTblxyrdxuNuOQsBDnyO-2Bo9WH21xnR3jzwPRQ0zsp4APrnVg3-2FGmfT8dTBORucfBIOHj902Ej8lVjVJbsFfgU3yqM3XrppFug4Mu9Tq0M8BWiIbVh2cKuZTnxzn10kJwp5iDiqbaZtSmYmoZVFqTH4UPXSDlYlZt-2FFTn66rAf2dOqZXsDxSheWaTHLaBgRocBL2j3m3jjR01qxIHr8ZVkuOz4n9CQO6N0Dco-2FqRKikvoc1OQqgkIcDkLhoMsABV9sPanxbw-2F8x64IGRmna-2B-2BSF-2FZUQFhvKbVVL7Rt-2FWXXczjhBW-2B6a5bsoXM250oSKMnH7FQ5f6B9lnPbAGyyS0Jxfb6bssL6xNS-2BBzVitgqoqbmUIlUYXj-2FU7h334-2FF6VwI8MrEPnZWhzhFc5yYJLrlroJ6-2Fk-2F5nPhaLFG9eu630oez-2B3KH6fmfAizpBtweSVD24eExtsf9TRmV9kCX6pPwJ-2FDEix7HiXL0-2FSyW0I7l2rEE-3D&data=05%7C02%7Cmayorandcouncil%40santaclaraca.gov%7C1009210395bd4c180a7d08dd0d985ca7%7C28ea354810694e81aa0b6e4b3271a5cb%7C0%7C0%7C638681670302155090%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=Hfh%2F9CuAyrhQtpMnCXo%2BgeWtmQTYilq%2FUUVjpeRQRGE%3D&reserved=0Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fu9660004.ct.sendgrid.net%2Fasm%2Funsubscribe%2F%3Fuser_id%3D9660004%26data%3DtWMSg8dHwRD-k06KvPwNESarQmIjZU9pNznse6hw2z1oMDAwdTAwMNgoJyvRT94xKuoCB5QpruA4dRLq17F0SJYu8wdQTf0vl5QAqmarEEycHd1aEwSKllelSzDWABaM6Xltqpb2wvFesEWR0Dsybxq4UG6um43KQeL2ZYLAf6m4OUxTFJPTuhGhjziP8_Inh1k8YDkIqkERdzLur9Op3ZEyPUiyGItiQuM-hohdpDq_XXI9jyupW954CVTp14V1xEFillOaQQ27wcET3UIWT0RQ8HYPsGZPEQH7KHJeT6BHfpO6SdkfjIejECnFbBlGq3eDSATQNprTwsCgHkK5rIzxjZo0ul806gKLheZUD-QE-GNJP_Z7xslni-MpgArKRHiw5161HceG6L32zys2Vv1K5djelsnfqj4Fv4J12825XHOwN4q3299V3S_3Ai8d5SCVPusSnZHnXO3Fh7_e0lkxqu4j0f512c3stEYUD5IlfNKSsM1kOY4JYMIBVDzdIbYrTnuKdIDFQVc-sPg3wsRf5imCmX9g8Zs17pbwoj1ThU--R5EiKb9qTcCt8hB2y1wilyTbWendxzeMT1BhuUh4AzeQGpJ1tif76k9q5QyjXaXCXOe-KY5v0qTfTRreVQGSdsUDHDiRC_Yd1XjvexrOLTrssY7KYH50-p3foaGeHjWGr-_bLjwM7ZgaaMv_OiMThv1RU8TP6CTMzsw7rwzadv1clKN5qXxXDxrYolsdNwyEbKx45couIqtkrniR0K4Hq3PBV8iC_JyRLP1uSTHZwpG3b5Zf&data=05%7C02%7Cmayorandcouncil%40santaclaraca.gov%7C1009210395bd4c180a7d08dd0d985ca7%7C28ea354810694e81aa0b6e4b3271a5cb%7C0%7C0%7C638681670302189058%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=Japmz7wYr7nobdnmyH8UxphQGpmiOnXtgHas0ZMs%2FjU%3D&reserved=0Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fu9660004.ct.sendgrid.net%2Fasm%2F%3Fuser_id%3D9660004%26data%3DXlNqG_cUVYcZQTzlRyDpaNC1zQ5lu9wagG1OXqQKRT9oMDAwdTAwMBovZcxBMyS6tdnDlH5jLAX_vwyfLD4nxSr5ABsnMyXcAs3k6uGotdIW5kI8SQFIxeKOVNSnpvCZRNW23XehEcWu_3yPXOm1N0s2dF-72emwqA_wwJ67KO3ReD44hejPfr8252XOGrchlWihEENJsr8Of7B_iAyFGWsRq6nSuYh77eD-G6pEmWlPeBUG-nbAU4GzRmFOnsQZwt_MlnKHJoaqtjLeBMz2gYIT8MUXS1jqTTppXOtH9wYP_9lLUwnNOWmUWDcJE7ikIAHrlNk1j97Efyoj75AUR38OT9YuxykkSvdVzxlc0lpP6nDRMyXLUlj_C30KAf0-xkjPs7xH234UZICJ6XSSObVF_jiwjpW7eT4N7P58GoBLaFIlNlw6RKy_HXKLDqUuBJ5uxDF1GIWQUGOmiRNpOFFb1sujqFkxqs1N1lQbrwIpFSxvvm1aoDiMFuZDqCpRWsvy6xAtukNhd1sGpl2cTcD20PnzIf3s1Z4knV3UKjsTZyN6iqRvEY72RHEkqVFEe7RTzBgTkc5Qy2bbG5fASwkBTtKTDrZc_5pqt43uDZ8j4BQ2NdbvqtHFwP8hCaFwpJt42oWK1banyFrRgtBm1yYBqdPdsn0TZhz9coYsRnZGs1AQGVSJQs6uFF7ywxOpdo0zkQSjfFXICWWlxtnQPtL9Bf6DWrjnZmu2C4-yUuOCsiHCd1H0ek4d839NqbsnTRI1bPjW-GW9P4b1CrA4IaGmTPJWBekW&data=05%7C02%7Cmayorandcouncil%40santaclaraca.gov%7C1009210395bd4c180a7d08dd0d985ca7%7C28ea354810694e81aa0b6e4b3271a5cb%7C0%7C0%7C638681670302174647%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=vTrWdpQet5eAz0YfW9ZcoYK4A9Ctk3RSmW3Yc6HR0wo%3D&reserved=0Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=2020,i,2566734795132952206,17287678836353052944,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1988,i,14688978337221849325,10798262010668373422,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1772,i,11167682521470070053,13205046257883716339,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32Jump to behavior
Source: Google Drive.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Modify Registry
LSASS Memory13
System Information Discovery
Remote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1562773 Sample: in Otter.eml Startdate: 26/11/2024 Architecture: WINDOWS Score: 25 31 u9660004.ct.sendgrid.net 2->31 43 AI detected landing page (webpage, office document or email) 2->43 8 OUTLOOK.EXE 59 119 2->8         started        signatures3 process4 file5 27 C:\...\~Outlook Data File - NoEmail.pst.tmp, data 8->27 dropped 29 C:\Users\...\Outlook Data File - NoEmail.pst, Microsoft 8->29 dropped 11 chrome.exe 9 8->11         started        14 chrome.exe 8->14         started        16 chrome.exe 8->16         started        18 ai.exe 8->18         started        process6 dnsIp7 39 192.168.2.18, 443, 49706, 49711 unknown unknown 11->39 41 239.255.255.250 unknown Reserved 11->41 20 chrome.exe 11->20         started        23 chrome.exe 14->23         started        25 chrome.exe 16->25         started        process8 dnsIp9 33 167.89.115.54, 443, 49714 SENDGRIDUS United States 20->33 35 167.89.118.118 SENDGRIDUS United States 20->35 37 63 other IPs or domains 20->37

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://gcc02.safelinks.protection.outlo=0%Avira URL Cloudsafe
https://gcc02.safelinks.protection.outlook.c=0%Avira URL Cloudsafe
https://u9660004.ct.sendgrid.net/asm/assets/fonts/colfax-regular.woff20%Avira URL Cloudsafe
https://u9660004.ct.sendgrid.net/favicon.ico0%Avira URL Cloudsafe
https://u9660004.ct.sendgrid.net/ls/click?upn=u001.RMbZPcqt5dVyBkZNsbL-2FJ82ADzQXkKCG-2FB1WZIpyIes17riGEDRWyxoecN9ER5pFM8v-2BLEGuktGStWK6ZIbkyrMRaHGRwpqKRZ0L-2FvZMZGOazUp3JNCBb-2Fz0PYQRswodgAl757BR8bau-2FSNBvTfHHBnBUd4XMPI3baO9a161TOZyQyHBjJw19AGK4Zs5cGmV74d2HOkjjSlNLpZ4olDp7VMmo2K0a1rZBK65sq1Nd7TYcysSG3p8l-2BAgRykyAFiczDnIIGvdK084GK8buBoVur6Mm8Zx9Lj0RpMuMvWPDgqVUZ4IM1URRxQWafMy8jlZNaITSxYWLwNqE66f0eUA0DYlaZ-2FTAPhPLsm88YXKNMlwshW-2BWlh-2Bpbum3TX1R-2FHVystNakf0XXao5E-2BegpRmj6VrezFDp21Bikoddadx9i5NNJ4Zt37eoPiNsKaDXYKoredg_YEt40pn6iSi1Qj5xJ6zJ-2FdSHDAjlNRVTlc3Vtp89S88rZpwv2CEcXvd1K-2FEcoHs-2FpiFhkrL-2FEQiUoZZRqO7UO5jtDr47H16t1EQgeQwDQgWO2W3YJaWs6dMjXaQxiLWkTblxyrdxuNuOQsBDnyO-2Bo9WH21xnR3jzwPRQ0zsp4APrnVg3-2FGmfT8dTBORucfBIOHj902Ej8lVjVJbsFfgU3yqM3XrppFug4Mu9Tq0M8BWiIbVh2cKuZTnxzn10kJwp5iDiqbaZtSmYmoZVFqTH4UPXSDlYlZt-2FFTn66rAf2dOqZXsDxSheWaTHLaBgRocBL2j3m3jjR01qxIHr8ZVkuOz4n9CQO6N0Dco-2FqRKikvoc1OQqgkIcDkLhoMsABV9sPanxbw-2F8x64IGRmna-2B-2BSF-2FZUQFhvKbVVL7Rt-2FWXXczjhBW-2B6a5bsoXM250oSKMnH7FQ5f6B9lnPbAGyyS0Jxfb6bssL6xNS-2BBzVitgqoqbmUIlUYXj-2FU7h334-2FF6VwI8MrEPnZWhzhFc5yYJLrlroJ6-2Fk-2F5nPhaLFG9eu630oez-2B3KH6fmfAizpBtweSVD24eExtsf9TRmV9kCX6pPwJ-2FDEix7HiXL0-2FSyW0I7l2rEE-3D0%Avira URL Cloudsafe
https://u9660004.ct.sendgrid.net/asm/assets/fonts/colfax-medium.woff20%Avira URL Cloudsafe
https://u9660004.ct.sendgrid.net/wf/open?upn=3Du001.9Fj-2FFno5rSHcDPpYXbM=0%Avira URL Cloudsafe
https://u9660004.ct.sendgrid.net/asm/assets/javascripts/app.js0%Avira URL Cloudsafe
https://otter-ai.medium.com/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
gcc02.safelinks.eop-tm2.outlook.com
104.47.64.28
truefalse
    high
    s-part-0035.t-0009.t-msedge.net
    13.107.246.63
    truefalse
      high
      segment.prod.bidr.io
      34.252.246.137
      truefalse
        high
        d1kl3fswx1fgk.cloudfront.net
        108.158.75.56
        truefalse
          unknown
          stats.g.doubleclick.net
          66.102.1.155
          truefalse
            high
            api2.amplitude.com
            54.244.21.61
            truefalse
              high
              otter.ai
              52.24.227.244
              truefalse
                high
                scontent.xx.fbcdn.net
                157.240.196.15
                truefalse
                  high
                  d2hrivdxn8ekm8.cloudfront.net
                  108.158.71.69
                  truefalse
                    high
                    stripe.com
                    52.215.231.162
                    truefalse
                      high
                      sni1gl.wpc.omegacdn.net
                      152.199.21.175
                      truefalse
                        high
                        www.google.com
                        142.250.181.100
                        truefalse
                          high
                          d.impactradius-event.com
                          35.186.249.72
                          truefalse
                            high
                            star-mini.c10r.facebook.com
                            157.240.196.35
                            truefalse
                              high
                              google.com
                              172.217.17.46
                              truefalse
                                high
                                d3n2zv395ut2nb.cloudfront.net
                                108.158.75.110
                                truefalse
                                  unknown
                                  d2m27mtxipx1og.cloudfront.net
                                  108.158.75.48
                                  truefalse
                                    unknown
                                    ax-0001.ax-msedge.net
                                    150.171.28.10
                                    truefalse
                                      high
                                      featureassets.org
                                      34.128.128.0
                                      truefalse
                                        high
                                        stripecdn.map.fastly.net
                                        151.101.0.176
                                        truefalse
                                          high
                                          r.stripe.com
                                          54.186.23.98
                                          truefalse
                                            high
                                            prodregistryv2.org
                                            34.128.128.0
                                            truefalse
                                              high
                                              m.stripe.com
                                              52.27.79.235
                                              truefalse
                                                high
                                                js.appboycdn.com
                                                104.16.120.9
                                                truefalse
                                                  high
                                                  dexeqbeb7giwr.cloudfront.net
                                                  13.227.8.126
                                                  truefalse
                                                    high
                                                    analytics.google.com
                                                    172.217.19.238
                                                    truefalse
                                                      high
                                                      td.doubleclick.net
                                                      142.250.181.98
                                                      truefalse
                                                        high
                                                        cdn.cookielaw.org
                                                        104.18.87.42
                                                        truefalse
                                                          high
                                                          geolocation.onetrust.com
                                                          172.64.155.119
                                                          truefalse
                                                            high
                                                            d2zj3skxk7kh2k.cloudfront.net
                                                            18.165.220.27
                                                            truefalse
                                                              unknown
                                                              api.stripe.com
                                                              34.241.202.139
                                                              truefalse
                                                                high
                                                                m.stripe.network
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  secure.aadcdn.microsoftonline-p.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    action.dstillery.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      embed.typeform.com
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        www.facebook.com
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          u9660004.ct.sendgrid.net
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            aadcdn.msftauth.net
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              connect.facebook.net
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                ttip-ipv6-prod.telemetry.vaultdcr.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  ttip-ipv4-prod.telemetry.vaultdcr.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    high
                                                                                    tte-prod.telemetry.vaultdcr.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      identity.nel.measure.office.net
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        login.microsoftonline.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          high
                                                                                          js.stripe.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            sdk.iad-05.braze.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              high
                                                                                              gcc02.safelinks.protection.outlook.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                high
                                                                                                NameMaliciousAntivirus DetectionReputation
                                                                                                https://otter.ai/csp-violation-reportfalse
                                                                                                  high
                                                                                                  https://cdn.cookielaw.org/scripttemplates/202403.2.0/assets/otCommonStyles.cssfalse
                                                                                                    high
                                                                                                    about:blankfalse
                                                                                                      high
                                                                                                      https://otter.ai/styles.6fa82ad3029b3aef.cssfalse
                                                                                                        high
                                                                                                        https://otter.ai/manifest.jsonfalse
                                                                                                          high
                                                                                                          https://otter.ai/628.56cf963678d14d1e.jsfalse
                                                                                                            high
                                                                                                            https://u9660004.ct.sendgrid.net/asm/assets/fonts/colfax-regular.woff2false
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://u9660004.ct.sendgrid.net/ls/click?upn=u001.RMbZPcqt5dVyBkZNsbL-2FJ82ADzQXkKCG-2FB1WZIpyIes17riGEDRWyxoecN9ER5pFM8v-2BLEGuktGStWK6ZIbkyrMRaHGRwpqKRZ0L-2FvZMZGOazUp3JNCBb-2Fz0PYQRswodgAl757BR8bau-2FSNBvTfHHBnBUd4XMPI3baO9a161TOZyQyHBjJw19AGK4Zs5cGmV74d2HOkjjSlNLpZ4olDp7VMmo2K0a1rZBK65sq1Nd7TYcysSG3p8l-2BAgRykyAFiczDnIIGvdK084GK8buBoVur6Mm8Zx9Lj0RpMuMvWPDgqVUZ4IM1URRxQWafMy8jlZNaITSxYWLwNqE66f0eUA0DYlaZ-2FTAPhPLsm88YXKNMlwshW-2BWlh-2Bpbum3TX1R-2FHVystNakf0XXao5E-2BegpRmj6VrezFDp21Bikoddadx9i5NNJ4Zt37eoPiNsKaDXYKoredg_YEt40pn6iSi1Qj5xJ6zJ-2FdSHDAjlNRVTlc3Vtp89S88rZpwv2CEcXvd1K-2FEcoHs-2FpiFhkrL-2FEQiUoZZRqO7UO5jtDr47H16t1EQgeQwDQgWO2W3YJaWs6dMjXaQxiLWkTblxyrdxuNuOQsBDnyO-2Bo9WH21xnR3jzwPRQ0zsp4APrnVg3-2FGmfT8dTBORucfBIOHj902Ej8lVjVJbsFfgU3yqM3XrppFug4Mu9Tq0M8BWiIbVh2cKuZTnxzn10kJwp5iDiqbaZtSmYmoZVFqTH4UPXSDlYlZt-2FFTn66rAf2dOqZXsDxSheWaTHLaBgRocBL2j3m3jjR01qxIHr8ZVkuOz4n9CQO6N0Dco-2FqRKikvoc1OQqgkIcDkLhoMsABV9sPanxbw-2F8x64IGRmna-2B-2BSF-2FZUQFhvKbVVL7Rt-2FWXXczjhBW-2B6a5bsoXM250oSKMnH7FQ5f6B9lnPbAGyyS0Jxfb6bssL6xNS-2BBzVitgqoqbmUIlUYXj-2FU7h334-2FF6VwI8MrEPnZWhzhFc5yYJLrlroJ6-2Fk-2F5nPhaLFG9eu630oez-2B3KH6fmfAizpBtweSVD24eExtsf9TRmV9kCX6pPwJ-2FDEix7HiXL0-2FSyW0I7l2rEE-3Dfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://embed.typeform.com/next/css/sidetab.cssfalse
                                                                                                              high
                                                                                                              https://api2.amplitude.com/2/httpapifalse
                                                                                                                high
                                                                                                                https://cdn.cookielaw.org/scripttemplates/otSDKStub.jsfalse
                                                                                                                  high
                                                                                                                  https://otter.ai/858.f1eb08382c03d7e2.jsfalse
                                                                                                                    high
                                                                                                                    https://u9660004.ct.sendgrid.net/favicon.icofalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://otter.ai/assets/font/desktop/AvertaStd-Regular.otffalse
                                                                                                                      high
                                                                                                                      https://js.stripe.com/v3/controller-with-preconnect-a358219e72cd8cfa7f9e89a5741d45c2.htmlfalse
                                                                                                                        high
                                                                                                                        https://u9660004.ct.sendgrid.net/asm/assets/fonts/colfax-medium.woff2false
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://u9660004.ct.sendgrid.net/asm/assets/javascripts/app.jsfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://otter.ai/assets/img/svg-icons/otter-logo.svgfalse
                                                                                                                          high
                                                                                                                          https://otter.ai/assets/otter.worker.js?v=2.2.4false
                                                                                                                            high
                                                                                                                            https://m.stripe.network/inner.htmlfalse
                                                                                                                              high
                                                                                                                              https://m.stripe.com/6false
                                                                                                                                high
                                                                                                                                https://cdn.cookielaw.org/logos/static/ot_close.svgfalse
                                                                                                                                  high
                                                                                                                                  https://google.com/.well-known/web-identityfalse
                                                                                                                                    high
                                                                                                                                    https://otter.ai/forward/api/v1/check_email?appid=otter-web&email=mayorandcouncil%40santaclaraca.govfalse
                                                                                                                                      high
                                                                                                                                      https://otter.ai/runtime.336b2c6c43f8def0.jsfalse
                                                                                                                                        high
                                                                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                        https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorAutocomplete-dc62d89d9e2121e48baf.csschromecache_224.5.drfalse
                                                                                                                                          high
                                                                                                                                          https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarouselNavItem-fd5a8f8fac232f661b3chromecache_224.5.drfalse
                                                                                                                                            high
                                                                                                                                            https://b.stripecdn.com/mkt-statics-srv/assets/StripeSet-423109ad4bf57a2a011c.csschromecache_224.5.drfalse
                                                                                                                                              high
                                                                                                                                              https://docs.stripe.comchromecache_224.5.drfalse
                                                                                                                                                high
                                                                                                                                                https://ampcid.google.com/v1/publisher:getClientIdchromecache_304.5.dr, chromecache_245.5.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorStatusBar-24c7c84123b2b6e4f091.csschromecache_224.5.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://api.stripe.comchromecache_272.5.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorStickyAnimation-4ea4d6a5e9b414987337.csschromecache_224.5.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://b.stripecdn.com/mkt-statics-srv/assets/Field-ea906aa31d4012757deb.csschromecache_224.5.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://stripe.com/iechromecache_224.5.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://b.stripecdn.com/mkt-statics-srv/assets/GraphicFormFieldInput-3d704dfad5ff81d0e80b.csschromecache_224.5.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarouselNavTrack-1380f9c2e275695c5echromecache_224.5.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://docs.stripe.com/stripe-appschromecache_224.5.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://login.microsoftonline.com/common/discovery/v2.0/keyschromecache_302.5.dr, chromecache_233.5.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://b.stripecdn.com/mkt-statics-srv/assets/Stripe-b3679504f08482f96a0d.csschromecache_224.5.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fu9660004.ct.sendgrid.net%2Fasm%2Fu~WRS{7A93FCCB-9A6E-49F9-8C98-6D8C91FF9176}.tmp.0.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://github.com/prerender/prerenderchromecache_249.5.dr, chromecache_260.5.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://docs.stripe.com/developmentchromecache_224.5.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://docs.stripe.com/no-code/payment-linkschromecache_224.5.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://stripe.com/inchromecache_224.5.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://b.stripecdn.com/mkt-statics-srv/assets/f965fdf4.woff2chromecache_224.5.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://stripe.com/itchromecache_224.5.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectGraphicCell-18f4786ec794a3671860.csschromecache_224.5.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://stripe.com/#organizationchromecache_224.5.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://www.linkedin.com/company/ai-sense/chromecache_170.5.dr, chromecache_248.5.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://images.stripeassets.com/fzn2n1nzq965/5F0uhf7cRg9vhR6NmgWzzI/664e14ddebb91375f89f8dcc75242dc0chromecache_224.5.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://stripe.com/jpchromecache_224.5.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorBillingGraphicTier-c39e78ce45a9380bf169.csschromecache_224.5.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://dashboard.stripe.com/chromecache_224.5.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://docs.stripe.com/no-code/tap-to-paychromecache_224.5.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    http://braze.comchromecache_249.5.dr, chromecache_260.5.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://b.stripecdn.com/mkt-statics-srv/assets/GlobalizationPicker-cb59e0de1d5c3aeaa184.csschromecache_224.5.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://gcc02.safelinks.protection.outlook.c=in Otter.emlfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://gcc02.safelinks.protection.outlo=in Otter.emlfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://b.stripecdn.com/mkt-statics-srv/assets/HorizontalOverflowContainer-0b85e8f46a0db21a6ef9.csschromecache_224.5.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://stripe.com/sv-fichromecache_224.5.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://support.stripe.com/?referrerLocale=en-uschromecache_224.5.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://public.otter.ai/email/assets/font/desktop/AvertaStd-L=in Otter.emlfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://login.windows-ppe.netchromecache_202.5.dr, chromecache_176.5.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorSuiteAnimation-683958a93f82ca151ea7.csschromecache_224.5.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorSubanimation-b9163916332f2a67d464.csschromecache_224.5.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fu9660004.ct.sendgrid.net%2Fasm%2F%~WRS{7A93FCCB-9A6E-49F9-8C98-6D8C91FF9176}.tmp.0.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://login.microsoftonline.comchromecache_202.5.dr, chromecache_176.5.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://stripesessions.com/?utm_medium=owned-surfaces&utm_source=45e0&utm_campaign=US%2FCA_40cb&utm_chromecache_224.5.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://play.google.com/store/apps/details?id=com.aisense.otterchromecache_248.5.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://meet.google.comchromecache_279.5.dr, chromecache_227.5.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://b.stripecdn.com/mkt-statics-srv/assets/ProductListing-3e17d7acee941b127dd1.csschromecache_224.5.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://stripe.com/dechromecache_224.5.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorPaymentsAnimation-71bdbfda51a40294b593.csschromecache_224.5.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://docs.stripe.com/payments/checkoutchromecache_224.5.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://u9660004.ct.sendgrid.net/wf/open?upn=3Du001.9Fj-2FFno5rSHcDPpYXbM=in Otter.emlfalse
                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://cookiepedia.co.uk/giving-consent-to-cookieschromecache_175.5.dr, chromecache_242.5.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://b.stripecdn.com/mkt-statics-srv/assets/GraphicFormFieldInputGrid-281fa6a92c2e3caa14c9.csschromecache_224.5.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://dashboard.stripe.com/registerchromecache_224.5.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://assets.stripeassets.com/fzn2n1nzq965/01hMKr6nEEGVfOuhsaMIXQ/c424849423b5f036a8892afa09ac38c7chromecache_224.5.drfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditor-6eacb8e42c7465ddd557.csschromecache_224.5.drfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://stripe.com/zh-hkchromecache_224.5.drfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://stripe.com/contact/saleschromecache_224.5.drfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://stripe.com/eschromecache_224.5.drfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectFlowDiagramOrderNotification-12b17d16chromecache_224.5.drfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://b.stripecdn.com/mkt-statics-srv/assets/MobileStickyNav-5c229e49df6b7e5315d7.csschromecache_224.5.drfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://stripe.com/gbchromecache_224.5.drfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://www.linkedin.com/company/stripe/chromecache_224.5.drfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://otter-ai.medium.com/chromecache_170.5.dr, chromecache_248.5.drfalse
                                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://images.stripeassets.com/fzn2n1nzq965/4zeFefnpB8yh7U3qSQRktP/d583ee93dd3d8910fa27296748699a0fchromecache_224.5.drfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://images.stripeassets.com/fzn2n1nzq965/7C4ROeiaqUa0HwwBU9EL9l/f9c57cccfc64de8869be7e7a9556fec9chromecache_224.5.drfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://images.stripeassets.com/fzn2n1nzq965/7jjWJlm9NHgLI7SV98B0Dg/ea1ae753f3764897fa4333311e41f496chromecache_224.5.drfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://adservice.google.com/pagead/regclk?chromecache_212.5.drfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://b.stripecdn.com/mkt-statics-srv/assets/Globe-b2159f87180df559d2e8.csschromecache_224.5.drfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          https://stripe.com/frchromecache_224.5.drfalse
                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                            https://b.stripecdn.com/mkt-statics-srv/assets/AnimatedCodeEditor-86776e0635434fc49715.csschromecache_224.5.drfalse
                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                              https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCardOverlay-09e527d11b6471566771.cschromecache_224.5.drfalse
                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                https://stripe.com/zh-sgchromecache_224.5.drfalse
                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                  https://b.stripecdn.com/mkt-statics-srv/assets/RowLayout-9272a8ee72d3dac4a6ef.csschromecache_224.5.drfalse
                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                    https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorGraphicImage-ff4d221174ca6cab4402.csschromecache_224.5.drfalse
                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                      108.158.75.110
                                                                                                                                                                                                                                                                                      d3n2zv395ut2nb.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                      18.165.220.27
                                                                                                                                                                                                                                                                                      d2zj3skxk7kh2k.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                      151.101.0.176
                                                                                                                                                                                                                                                                                      stripecdn.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                      52.24.227.244
                                                                                                                                                                                                                                                                                      otter.aiUnited States
                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                      104.16.120.9
                                                                                                                                                                                                                                                                                      js.appboycdn.comUnited States
                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                      108.158.71.69
                                                                                                                                                                                                                                                                                      d2hrivdxn8ekm8.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                      66.102.1.155
                                                                                                                                                                                                                                                                                      stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                      52.27.79.235
                                                                                                                                                                                                                                                                                      m.stripe.comUnited States
                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                      52.88.239.153
                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                      108.158.75.111
                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                      104.18.87.42
                                                                                                                                                                                                                                                                                      cdn.cookielaw.orgUnited States
                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                      167.89.115.54
                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                      11377SENDGRIDUSfalse
                                                                                                                                                                                                                                                                                      54.186.23.98
                                                                                                                                                                                                                                                                                      r.stripe.comUnited States
                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                      172.64.155.119
                                                                                                                                                                                                                                                                                      geolocation.onetrust.comUnited States
                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                      151.101.128.176
                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                      34.128.128.0
                                                                                                                                                                                                                                                                                      featureassets.orgUnited States
                                                                                                                                                                                                                                                                                      2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                                                                                                      13.227.8.63
                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                      13.227.8.3
                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                      157.240.196.35
                                                                                                                                                                                                                                                                                      star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                      34.241.202.139
                                                                                                                                                                                                                                                                                      api.stripe.comUnited States
                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                      13.107.246.63
                                                                                                                                                                                                                                                                                      s-part-0035.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                      34.252.246.137
                                                                                                                                                                                                                                                                                      segment.prod.bidr.ioUnited States
                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                      13.227.8.126
                                                                                                                                                                                                                                                                                      dexeqbeb7giwr.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                      172.217.17.46
                                                                                                                                                                                                                                                                                      google.comUnited States
                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                      108.158.75.48
                                                                                                                                                                                                                                                                                      d2m27mtxipx1og.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                      150.171.28.10
                                                                                                                                                                                                                                                                                      ax-0001.ax-msedge.netUnited States
                                                                                                                                                                                                                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                      157.240.195.35
                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                      54.244.21.61
                                                                                                                                                                                                                                                                                      api2.amplitude.comUnited States
                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                      44.237.236.31
                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                      167.89.118.118
                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                      11377SENDGRIDUSfalse
                                                                                                                                                                                                                                                                                      52.215.231.162
                                                                                                                                                                                                                                                                                      stripe.comUnited States
                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                      54.187.159.182
                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                      100.21.139.144
                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                      108.158.75.56
                                                                                                                                                                                                                                                                                      d1kl3fswx1fgk.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                      142.250.181.100
                                                                                                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                      35.186.249.72
                                                                                                                                                                                                                                                                                      d.impactradius-event.comUnited States
                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                      104.47.64.28
                                                                                                                                                                                                                                                                                      gcc02.safelinks.eop-tm2.outlook.comUnited States
                                                                                                                                                                                                                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                      157.240.196.15
                                                                                                                                                                                                                                                                                      scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                      142.250.181.98
                                                                                                                                                                                                                                                                                      td.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                      52.212.193.1
                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                      104.16.119.9
                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                                                                                      192.168.2.18
                                                                                                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                      Analysis ID:1562773
                                                                                                                                                                                                                                                                                      Start date and time:2024-11-26 01:03:32 +01:00
                                                                                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                      Overall analysis duration:0h 5m 20s
                                                                                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                                                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                      Number of analysed new started processes analysed:20
                                                                                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                      Sample name:in Otter.eml
                                                                                                                                                                                                                                                                                      renamed because original name is a hash value
                                                                                                                                                                                                                                                                                      Original Sample Name:Osborne, Jenelle (Mayor City of Lompoc) shared Special Executive Committee Meeting - PLEASE POST AGENDA in Otter.eml
                                                                                                                                                                                                                                                                                      Detection:SUS
                                                                                                                                                                                                                                                                                      Classification:sus25.winEML@44/299@131/43
                                                                                                                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                                                                                                                      • Found application associated with file extension: .eml
                                                                                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 52.113.194.132, 23.218.208.109, 52.109.89.19, 2.19.198.56, 2.19.198.51, 20.42.73.26, 216.58.208.227, 172.217.19.238, 64.233.165.84, 34.104.35.123, 74.125.205.84, 20.189.173.11, 142.250.181.136, 172.217.17.72, 23.38.55.93, 104.18.38.107, 172.64.149.149, 172.217.19.206, 142.250.181.78, 142.250.181.106, 172.217.17.74, 172.217.19.202, 172.217.21.42, 216.58.208.234, 172.217.19.170, 142.250.181.74, 172.217.19.234, 172.217.17.42, 142.250.181.42, 172.217.17.35, 104.18.41.39, 172.64.146.217, 20.190.181.5, 20.231.128.66, 40.126.53.15, 20.190.181.3, 40.126.53.11, 40.126.53.8, 40.126.53.17, 20.190.181.2, 20.190.177.82, 20.190.177.23, 20.190.177.22, 20.190.147.1, 20.190.147.8, 20.190.177.83, 20.190.147.0, 20.190.177.148, 172.217.17.78, 23.54.81.209, 23.54.81.193, 40.126.53.18, 40.126.53.9, 40.126.53.10, 40.126.53.7, 20.190.181.0, 40.126.53.6, 20.231.128.67, 2.16.158.96, 2.16.158.176, 2.16.158.91, 2.16.158.169, 2.16.158.26, 2.16.158.171, 2.16.158.179, 2.16.158.192, 2.16.158.187
                                                                                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, weu-azsc-000.roaming.officeapps.live.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, action.media6degrees.com.cdn.cloudflare.net, ak.privatelink.msidentity.com, mobile.events.data.microsoft.com, appleid.cdn-apple.com, sdk.iad-05.braze.com.cdn.cloudflare.net, clients2.google.com, e86303.dscx.akamaiedge.net, onedscolprdwus10.westus.cloudapp.azure.com, login.live.com, e16604.g.akamaiedge.net, onedscolprdeus09.eastus.cloudapp.azure.com, update.googleapis.com, a1864.dscd.akamai.net, www.google-analytics.com, www.bing.com, ecs.office.com, fs.microsoft.com, content-autofill.googleapis.com, aadcdn-msft.azureedge.net, aadcdnoriginwus2.azureedge.net, www.tm.v4.a.prd.aadg.akadns.net, aadcdn-msft.afd.azureedge.net, aadcdn.msauth.net, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, www-www.bing.com.trafficmanager.net, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, s-0005.s-msedge.net, aadcdnor
                                                                                                                                                                                                                                                                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                      108.158.75.110Fax-494885 Boswell Automotive Group.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        104.18.87.42lw2HMxuVuf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          https://spacardportal.works.com/garGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                            https://c9amf220.caspio.com/dp/3ba5e0002add93b7ba4f4d22b51dGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                              https://www.yumpu.com/en/document/read/69141128/newreviewreportsheet1124Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                FiddlerSetup.5.0.20245.10105-latest.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                                                                                                  https://us.services.docusign.net/webforms-ux/v1.0/forms/de9dbdc77cc2367bb50c45c4d2a0b8c4Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    aba5298f.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                      https://sdr.jprlighting.com/i/?bGFuZz1lbiZzdj1nZW5lcmFsJnJib3g9Y2F1Y2lkb2t1#Isabel.almeida@momentum.co.zaGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                        https://protect-us.mimecast.com/s/18vfCQWNWqS1V8BlCPhEHGoqRRGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                          Attachment-914011545-004.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            52.27.79.235http://www.thecrownstate.co.uk/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              151.101.0.176http://www.thecrownstate.co.uk/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                http://t.ly/YSjhIGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                  https://app.scalenut.com/creator/991c897c-dcc2-43e6-ba55-339c0f6812c2/kj8jd9r9doGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                    http://r.srvtrck.com/v1/redirect?url=http://www.ritual.com&api_key=2787b73d6d1c026b48687320e239182a&site_id=e5c21d0795544b439bdb70bae77167c9&type=url&yk_tag=973511c5431487e8a29276d8e592449dGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                      https://www.chambersschool.org/programs/early-childhoodGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                                                                                                        attachment(1).emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                          https://www.jasper.ai/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                            https://freeaccessonline.mystrikingly.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                              https://mlbmajorlossbuilders.hbportal.co/flow/66fdd3a6c031cc001f728831/view?hash=54079a777636a614d8d961b5b9a96a5fGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                https://blmphilly.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                  104.16.120.9De_posit Confirmati0n_ Mitie.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                    https://app.bitdam.com/api/v1.0/links/rewrite_click/?rewrite_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJyZXdyaXRlX2lkIjoiNjcyOGQ2YzliOTFmMDRhNDE1NjM3NTRhIiwidXJsIjoiIiwib3JnYW5pemF0aW9uX2lkIjo1ODQwfQ.Uhd2nS1gN1sUzvqpPDTmoAH1ZU9vF-hNz1sM06cv-iA&url=https%3A//www.google.it/url%3Fq%3Dhttps%3A//www.google.it/url%3Fq%3Dhttps%3A//www.google.it/url%3Fq%3Dhttps%3A//www.google.ro/url%3Fq%3Dhttps%3A//www.google.nl/url%3Fq%3DZFCKQSES42J831UCOWMB4MEAK36T3IE7YuQiApLjODz3yh4nNeW8uuQi&rct=XS%25RANDOM4%25wDnNeW8yycT&sa=t&esrc=nNeW8F%25RANDOM3%25A0xys8Em2FL&source=&cd=tS6T8%25RANDOM3%25Tiw9XH&cad=XpPkDfJX%25RANDOM4%25VS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%6E%65%77%68%6F%6D%65%73%76%6E%2E%63%6F%6D%2F%63%67%69%2F/3we/Y29saW4uZ3JhbnRAZmlyc3RvbnRhcmlvLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                      +1-481-481-XXX_audio.wa.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        https://www.google.im/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s/cristorei.neemo.com.br/yaya/aALPghQuwJ38KMxdobOJdzxm/YW50b25lbGxhLmNvc3RhQGVzYS5pbnQ=Get hashmaliciousTycoon2FABrowse
                                                                                                                                                                                                                                                                                                                                          https://www.google.com.sg/url?q=p8v7jruqDC0s&rct=p8v7jruqDC0s&sa=t&esrc=p8v7jruqDC0s&source=&cd=p8v7jruqDC0s&uact=&url=amp%2Famandotuvoz.org/service/jkbhwfdhjkng/frederic.delesalle@treezor.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                            https://app.powerbi.com/view?r=eyJrIjoiYjY0ZGMyMmYtYWY5YS00YTMzLTk1ZjktMGUyMjcwMTE1NDY0IiwidCI6IjcwOGY1ZmM3LTc0MjktNDdkMS05Y2ZjLTdkZDhjMjk5NjRlYSJ9Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                              https://uk01.l.antigena.com/l/gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUVGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                http://xsdrt.hanslot88gacor.com/4fBcna16686hpgN1202wmiembuhsb14569WJUNFCAXDHLQZZY1707NPBU18900N17Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                  http://rzfii.pgsgame168.com/4ItgVQ15699NZjM1300rynutxhgre29959VXQWURFTNTTZHEH3224BWFE17488M12Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                    http://pflwh.pomeryan.com/4HpNTt15553xtqa1382knsykfmuvm25912PUWUJAJOPLPWWDM2837EWZP17387i18Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                      segment.prod.bidr.iohttp://3d1.gmobb.jp/dcm299ccyag4e/gov/Get hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 3.248.132.40
                                                                                                                                                                                                                                                                                                                                                      https://tracking.ei9ie7ph.com/aff_c?offer_id=14263&aff_id=2&source=testoffer&aff_sub=testofferGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 52.48.200.183
                                                                                                                                                                                                                                                                                                                                                      http://hdelm7ye84n38d9lvch0ev4c0.js.wpuserpowered.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 54.154.45.144
                                                                                                                                                                                                                                                                                                                                                      https://en-docs-trezor---suit.webflow.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 52.30.89.207
                                                                                                                                                                                                                                                                                                                                                      https://start-io-trzor---cdn.webflow.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.246.232.54
                                                                                                                                                                                                                                                                                                                                                      https://trezor-alt-docs.webflow.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 52.30.89.207
                                                                                                                                                                                                                                                                                                                                                      https://learn-suite--app--trezo.webflow.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 52.30.89.207
                                                                                                                                                                                                                                                                                                                                                      https://docs-ledger-com-cdn-com.webflow.io/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 52.30.89.207
                                                                                                                                                                                                                                                                                                                                                      https://trezor-wlitt-docs.webflow.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.246.232.54
                                                                                                                                                                                                                                                                                                                                                      http://s--sso---uphold-cdn-auth.webflow.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 52.30.89.207
                                                                                                                                                                                                                                                                                                                                                      s-part-0035.t-0009.t-msedge.nethttps://app.useblocks.io/getemail/48034?secret_hash=d1541dc5be135b2d0f39c0711cecbe46&raw=trueGet hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                                                                                                                      https://docs.google.com/drawings/d/1rnJTD83ySW2kuilnF4J1ffAp0B5BM7BM0Nvi8F8BbSI/preview?pli=1HeatherMitchell-andrew.tokar@overlakehospital.orgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                                                                                                                      https://avidgroup.famislnc.com/fvcvfxfec/cc6d843dfd/?1f9da=amtsZW1wQGNhcmlzbHMuY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                                                                                                                      http://www.thecrownstate.co.uk/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                                                                                                                      https://myworkspaceb7705.myclickfunnels.com/ville-de-rouyn-norandaGet hashmaliciousHTMLPhisher, ReCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                                                                                                                      https://tmacog-my.sharepoint.com/:f:/g/personal/bechsteinm_tmacog_org/EhlK4Xsd02RCkKBp5naSkjkBOE0y5JIGJchJIGq_xqq50Q?e=5%3abaznzS&at=9&xsdata=MDV8MDJ8Ymhvb3BlckBiZ3N1LmVkdXwxYTg0MTFlMjdjMzQ0NWU4MTcwZjA4ZGQwZDZiOGQzM3xjZGNiNzI5ZDUxMDY0ZDdjYjc1YmEzMGM0NTVkNWIwYXwwfDB8NjM4NjgxNDc3ODAwNDk3OTg2fFVua25vd258VFdGcGJHWnNiM2Q4ZXlKRmJYQjBlVTFoY0draU9uUnlkV1VzSWxZaU9pSXdMakF1TURBd01DSXNJbEFpT2lKWGFXNHpNaUlzSWtGT0lqb2lUV0ZwYkNJc0lsZFVJam95ZlE9PXwwfHx8&sdata=VldHeThDNE1GNDFhUVA3VUJFZzEwL2JHVDN6U1BIcVM3bzE4cklKOGVJbz0%3d&clickparams=eyAiWC1BcHBOYW1lIiA6ICJNaWNyb3NvZnQgT3V0bG9vayIsICJYLUFwcFZlcnNpb24iIDogIjE2LjAuMTczMjguMjA2MTIiLCAiT1MiIDogIldpbmRvd3MiIH0%3DGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                                                                                                                      gcc02.safelinks.eop-tm2.outlook.comACH invoice 4088-27271.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 104.47.65.28
                                                                                                                                                                                                                                                                                                                                                      Follow up - DoorDash Corporate Platform.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 104.47.65.28
                                                                                                                                                                                                                                                                                                                                                      DOCUMENTS.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 104.47.64.28
                                                                                                                                                                                                                                                                                                                                                      (No subject) - 2024-10-31T090531.704.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 104.47.64.28
                                                                                                                                                                                                                                                                                                                                                      Access Audits -System #6878.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 104.47.64.28
                                                                                                                                                                                                                                                                                                                                                      (No subject) (100).emlGet hashmaliciousTycoon2FABrowse
                                                                                                                                                                                                                                                                                                                                                      • 104.47.64.28
                                                                                                                                                                                                                                                                                                                                                      (No subject) (93).emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 104.47.64.28
                                                                                                                                                                                                                                                                                                                                                      (No subject) (92).emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 104.47.64.28
                                                                                                                                                                                                                                                                                                                                                      (No subject) (90).emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 104.47.65.28
                                                                                                                                                                                                                                                                                                                                                      (No subject) (89).emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 104.47.65.28
                                                                                                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                      AMAZON-02USFW Expiration Pending Support Care HIPAA Acknowledgement Form 2024.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 35.164.51.148
                                                                                                                                                                                                                                                                                                                                                      linux_mips.elfGet hashmaliciousChaosBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.249.145.219
                                                                                                                                                                                                                                                                                                                                                      fbot.m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                      • 13.255.9.85
                                                                                                                                                                                                                                                                                                                                                      fbot.x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                      • 198.251.185.163
                                                                                                                                                                                                                                                                                                                                                      fbot.mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                      • 18.155.174.208
                                                                                                                                                                                                                                                                                                                                                      fbot.arm.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                      • 18.152.179.1
                                                                                                                                                                                                                                                                                                                                                      3.ps1Get hashmaliciousCobaltStrike, MetasploitBrowse
                                                                                                                                                                                                                                                                                                                                                      • 3.78.244.11
                                                                                                                                                                                                                                                                                                                                                      Fumari INC.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 108.138.7.117
                                                                                                                                                                                                                                                                                                                                                      https://invites-doc.webflow.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 52.222.232.144
                                                                                                                                                                                                                                                                                                                                                      Fumari INC.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 108.138.7.117
                                                                                                                                                                                                                                                                                                                                                      FASTLYUSA095176990000.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 151.101.194.137
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                      http://schneider.com.staffrecords-2024xsowi-dxeobyoji.aluminiosbarros.pt/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 151.101.2.137
                                                                                                                                                                                                                                                                                                                                                      https://kkinternational.co.uk/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 151.101.130.137
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                      AMAZON-02USFW Expiration Pending Support Care HIPAA Acknowledgement Form 2024.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 35.164.51.148
                                                                                                                                                                                                                                                                                                                                                      linux_mips.elfGet hashmaliciousChaosBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.249.145.219
                                                                                                                                                                                                                                                                                                                                                      fbot.m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                      • 13.255.9.85
                                                                                                                                                                                                                                                                                                                                                      fbot.x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                      • 198.251.185.163
                                                                                                                                                                                                                                                                                                                                                      fbot.mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                      • 18.155.174.208
                                                                                                                                                                                                                                                                                                                                                      fbot.arm.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                      • 18.152.179.1
                                                                                                                                                                                                                                                                                                                                                      3.ps1Get hashmaliciousCobaltStrike, MetasploitBrowse
                                                                                                                                                                                                                                                                                                                                                      • 3.78.244.11
                                                                                                                                                                                                                                                                                                                                                      Fumari INC.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 108.138.7.117
                                                                                                                                                                                                                                                                                                                                                      https://invites-doc.webflow.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 52.222.232.144
                                                                                                                                                                                                                                                                                                                                                      Fumari INC.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 108.138.7.117
                                                                                                                                                                                                                                                                                                                                                      MIT-GATEWAYSUSfile.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                      • 18.165.220.110
                                                                                                                                                                                                                                                                                                                                                      fbot.m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                      • 19.244.187.11
                                                                                                                                                                                                                                                                                                                                                      fbot.ppc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                      • 19.218.96.169
                                                                                                                                                                                                                                                                                                                                                      fbot.sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                      • 19.251.105.174
                                                                                                                                                                                                                                                                                                                                                      fbot.mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                      • 18.92.224.186
                                                                                                                                                                                                                                                                                                                                                      Invoice-99007553423-protected.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 18.173.205.79
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                      • 18.164.116.57
                                                                                                                                                                                                                                                                                                                                                      la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 19.5.240.43
                                                                                                                                                                                                                                                                                                                                                      la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 19.111.220.99
                                                                                                                                                                                                                                                                                                                                                      la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 18.54.45.190
                                                                                                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                      28a2c9bd18a11de089ef85a160da29e4A095176990000.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 4.245.163.56
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                      • 4.245.163.56
                                                                                                                                                                                                                                                                                                                                                      http://schneider.com.staffrecords-2024xsowi-dxeobyoji.aluminiosbarros.pt/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 4.245.163.56
                                                                                                                                                                                                                                                                                                                                                      IeccNv7PP6.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                      • 4.245.163.56
                                                                                                                                                                                                                                                                                                                                                      https://kkinternational.co.uk/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 4.245.163.56
                                                                                                                                                                                                                                                                                                                                                      https://zxptech.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 4.245.163.56
                                                                                                                                                                                                                                                                                                                                                      https://shorturl.at/ZbKEL?REVd=Vhx6ZLBnjMmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 4.245.163.56
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, DarkTortilla, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                      • 4.245.163.56
                                                                                                                                                                                                                                                                                                                                                      https://Saic.anastaclooverseas.com/zwfgemvfcbcitui/xivyvjldaquzs/Zgktmgjdfgpirwe89g0xmaersk/ixiswwcbzmfgee/jebqtppyunp/random.bby/inpoxqhfiww/gmail.com/ozwunijponqp8Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 4.245.163.56
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                      • 4.245.163.56
                                                                                                                                                                                                                                                                                                                                                      6271f898ce5be7dd52b0fc260d0662b3file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                      • 167.89.115.54
                                                                                                                                                                                                                                                                                                                                                      https://www.e-serviceparts.info/landingpages/cce21bb4-48dd-49da-9e48-d89a21f56454/RtynoRElk6VQIiohoauuXaUdv9Gb4EPJBf3UQg9_Um4Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 167.89.115.54
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousPureCrypter, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                      • 167.89.115.54
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                      • 167.89.115.54
                                                                                                                                                                                                                                                                                                                                                      P0-4856383648383364838364836483.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 167.89.115.54
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                      • 167.89.115.54
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                                                                                      • 167.89.115.54
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                      • 167.89.115.54
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                      • 167.89.115.54
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                      • 167.89.115.54
                                                                                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):231348
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.380025325154526
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:QSg4GUgFmiGu2A8qoQJRrt0Fv6XROg6IGDE:Q3Vmi26PROg6Iz
                                                                                                                                                                                                                                                                                                                                                      MD5:B5B9B95578A8927B2376FDAE93898C94
                                                                                                                                                                                                                                                                                                                                                      SHA1:6DF95CCC6BBE5001E4CDA55F90F81BC1CF1E7D11
                                                                                                                                                                                                                                                                                                                                                      SHA-256:EFC7A9B52CEC0B16CCEC0DCDC1B34D9E40B243DE16AFBD1155498992759BA772
                                                                                                                                                                                                                                                                                                                                                      SHA-512:DA36D178C1E031F2A028E1243BFEF35842F12E514DFA236594F22A463D7442F2613B19AF7F90AD609A30B8873901D664F3CFFF33BF5E2DE4B891C19C7322D998
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                      Preview:TH02...... .....?......SM01X...,.......?..........IPM.Activity...........h...............h............H..h$.........%....h........p...H..h\nor ...ppDa...h....0..........h..n............h........_`.k...h..n.@...I..w...h....H...8..k...0....T...............d.........2h...............k..............!h.............. h..............#h....8.........$hp.......8....."h@L......0M....'h..............1h..n.<.........0h....4....k../h....h......kH..h....p...$.....-h ............+h[.n........................ ..............F7..............FIPM.Activity....Form....Standard....Journal Entry...IPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000....Microsoft...This form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):521377
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.9084889265453135
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:gdTb5Sb3F2FqSrfZm+CnQsbzxZO7aYb6f5780K2:wb5q3umBnzT
                                                                                                                                                                                                                                                                                                                                                      MD5:C37972CBD8748E2CA6DA205839B16444
                                                                                                                                                                                                                                                                                                                                                      SHA1:9834B46ACF560146DD7EE9086DB6019FBAC13B4E
                                                                                                                                                                                                                                                                                                                                                      SHA-256:D4CFBB0E8B9D3E36ECE921B9B51BD37EF1D3195A9CFA1C4586AEA200EB3434A7
                                                                                                                                                                                                                                                                                                                                                      SHA-512:02B4D134F84122B6EE9A304D79745A003E71803C354FB01BAF986BD15E3BA57BA5EF167CC444ED67B9BA5964FF5922C50E2E92A8A09862059852ECD9CEF1A900
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Reputation:high, very likely benign file
                                                                                                                                                                                                                                                                                                                                                      Preview:{"MajorVersion":4,"MinorVersion":40,"Expiration":14,"Fonts":[{"a":[4294966911],"f":"Abadi","fam":[],"sf":[{"c":[1,0],"dn":"Abadi","fs":32696,"ful":[{"lcp":983041,"lsc":"Latn","ltx":"Abadi"}],"gn":"Abadi","id":"23643452060","p":[2,11,6,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":26215680},{"c":[1,0],"dn":"Abadi Extra Light","fs":22180,"ful":[{"lcp":983042,"lsc":"Latn","ltx":"Abadi Extra Light"}],"gn":"Abadi Extra Light","id":"17656736728","p":[2,11,2,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":13108480}]},{"a":[4294966911],"f":"ADLaM Display","fam":[],"sf":[{"c":[536870913,0],"dn":"ADLaM Display Regular","fs":140072,"ful":[{"lcp":983040,"lsc":"Latn","ltx":"ADLaM Display"}],"gn":"ADLaM Display","id":"31965479471","p":[2,1,0,0,0,0,0,0,0,0],"sub":[],"t":"ttf","u":[2147491951,1107296330,0,0],"v":131072,"w":26215680}]},{"a":[4294966911],"f":"Agency FB","fam":[],"sf":[{"c":[536870913,0],"dn":"Agency FB Bold","fs":54372,"ful":[{"lcp":9830
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                                                                      File Type:TrueType Font data, 10 tables, 1st "OS/2", 7 names, Microsoft, language 0x409, \251 2018 Microsoft Corporation. All Rights Reserved.msofp_4_40RegularVersion 4.40;O365
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):773040
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.55939673749297
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:Zn84XULLDs51UJQSOf9VvLXHyheIQ47gEFGHtAgk3+/cLQ/zhm1kjFKy6Nyjbqq+:N8XPDs5+ivOXgo1kYvyz2
                                                                                                                                                                                                                                                                                                                                                      MD5:4296A064B917926682E7EED650D4A745
                                                                                                                                                                                                                                                                                                                                                      SHA1:3953A6AA9100F652A6CA533C2E05895E52343718
                                                                                                                                                                                                                                                                                                                                                      SHA-256:E04E41C74D6C78213BA1588BACEE64B42C0EDECE85224C474A714F39960D8083
                                                                                                                                                                                                                                                                                                                                                      SHA-512:A25388DDCE58D9F06716C0F0BDF2AEFA7F68EBCA7171077533AF4A9BE99A08E3DCD8DFE1A278B7AA5DE65DA9F32501B4B0B0ECAB51F9AF0F12A3A8A75363FF2C
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:........... OS/29....(...`cmap.s.,.......pglyf..&....|....head2..........6hheaE.@v.......$hmtx...........@loca.U.....8...Dmaxp........... name.P+........post...<...... .........b~1_.<...........<......r......Aa...................Q....Aa....Aa.........................~...................................................3..............................MS .@.......(...Q................. ...........d...........0...J.......8.......>..........+a..#...,................................................/...K.......z...............N......*...!...-...+........z.......h..%^..3...&j..+...+%..'R..+..."....................k......$A...,.......g...&...=.......X..&........*......&....B..(B...............#.......j...............+...P...5...@...)..........#...)Q...............*...{.. ....?..'...#....N...7......<...;>.............. ]...........5......#....s.......$.......$.......^..................+...>....H.......%...7.......6.......O...V...........K......"........c...N......!...............$...&...*p..
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):322260
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.000299760592446
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:dztCFLNyoAHq5Rv2SCtUTnRe4N2+A/3oKBL37GZbTSB+pMZIrh:HMLgvKz9CtgRemO3oUHi3SBSMZIl
                                                                                                                                                                                                                                                                                                                                                      MD5:CC90D669144261B198DEAD45AA266572
                                                                                                                                                                                                                                                                                                                                                      SHA1:EF164048A8BC8BD3A015CF63E78BDAC720071305
                                                                                                                                                                                                                                                                                                                                                      SHA-256:89C701EEFF939A44F28921FD85365ECD87041935DCD0FE0BAF04957DA12C9899
                                                                                                                                                                                                                                                                                                                                                      SHA-512:16F8A8A6DCBAEAEFB88C7CFF910BCCC71B76A723CF808B810F500E28E543112C2FAE2491D4D209569BD810490EDFF564A2B084709B02963BCAF6FDF1AEEC59AC
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:51253fe60063c31af0d295afb42228b0:v2:2:1:1590:2:8479:76bd602437550e98c9043d06a55186ab7d95dea5a0e935a599f73e62a8c9b158e0afcb19351f6c353940c06a38172b94d18c02cf92bb8a80184eccca0392b259ab3e71dae73e491c7941997cb36ad4a198661f622dad478d840f66d530a0dde78acea3367f91fff62fbb3dc18faff0c708ad30edef5bea8b22c5fd782b770d8993386eaa784fd19a3c3e1db3b537b1a94d3d4fbd46f8df8fddf6d16611969fe0a97c50e0f3ac24750c93257cf5c161184aa7385800c87d803b339632a3d8ec7fe17a0afd83ce9e9d0e3f7b8d579637928a811f1f7e6d1887df2ddc7d4f752c4d600235e426c92c7bf8a1362f95457998cc0e5d4261f0efa4fada0f866dbcefb407dacab7a2914e91c2f08200f38c2d9d621962145b1464b0f204b326118a53ecdcab22bff005fdd5257c99a6dc51ac0600a49f2ef782396987e78c08b846dad5db55e8ccefffc64863bc2c3e90b95a09d25d0814a848c98fe01a82d4e30e6682dd546e12c45ca0d280a45295ab4bd632dafb070edfdc3c9e38313d5aeb195972986f8011b66817028fd8c78b67a0ac7e780eecc3fb6a31f5a025b8a9a3db278a98c0696aeaac739b18688b0f9c7d751bba02cc5f4e41853fb119b3c0c915059aaa92971244a1989124f12881ca88e6410df70b793a2c3a736ff4
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):10
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9219280948873623
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:LnQVn:DAn
                                                                                                                                                                                                                                                                                                                                                      MD5:C3A05A22EC407205CB7E6EB5E1A0F48E
                                                                                                                                                                                                                                                                                                                                                      SHA1:B82AD2BE1607ECE9B93894479A9C4CAEF702BA2D
                                                                                                                                                                                                                                                                                                                                                      SHA-256:4ACB8DA7CB67558C5B7A6E1C1969BD6DD1B09C3D9C7C2CFDE062D83063B27B56
                                                                                                                                                                                                                                                                                                                                                      SHA-512:D696AEDFE4638A6897071F1FB728234945F8EB4BBFC4D972102CBB936F7EA00DA3C0A621881B4D423B61F0F09DCF04D1C03D5239F23319099A903D6958FD2225
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:1732579450
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.045788677213747804
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:GtlxtjlBed9MmtYxHS4lxtjlBed9MmtYxHKXl1R9//8l1lvlll1lllwlvlllglbG:Gt9mmBS49mmBK99X01PH4l942wU
                                                                                                                                                                                                                                                                                                                                                      MD5:4BCBF72A2E35934E8760E025DB1B2C04
                                                                                                                                                                                                                                                                                                                                                      SHA1:144299EB7A704701EA241FF6CB12D8C05BED0906
                                                                                                                                                                                                                                                                                                                                                      SHA-256:AA7ACF02BAC4436B96A82A492A571698E05CFC238992435D29A06A9F13435649
                                                                                                                                                                                                                                                                                                                                                      SHA-512:6FE5CF14E1A7004744C04B749D4A00B47CCF683F185E5A85CD48F0553997558E40D82207417CD9EA2AFA9C220A7749FF2328BCC9EB2ECFE25A59D0EF31BC4DC6
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:..-.........................;x.. ....?.N...Gsm...-.........................;x.. ....?.N...Gsm.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                                                                      File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):49472
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.48503002104007
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:6SsQ1mnzUll7DYMLA7/zO8VFDYMnm2BO8VFDYML:6GQAll4CA/jVGemcjVGC
                                                                                                                                                                                                                                                                                                                                                      MD5:E39FB6A246FA8E5DE87D4D2F5BD00B49
                                                                                                                                                                                                                                                                                                                                                      SHA1:F7F06440969BBAEA16AA0A718891E3376BCEC22D
                                                                                                                                                                                                                                                                                                                                                      SHA-256:6582EA33B4E53F6F5A86E3729FFC0ED9485BFB58011E679C257138DEC1711A32
                                                                                                                                                                                                                                                                                                                                                      SHA-512:37E7146EAFAC4BE26EA9017C438B6EBA8FCC85ED377F3763477AB4B0053B019A626CAE5990EB8C883E123D44336E092AFBD145763A562FC910FFEC618251D464
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:7....-.......... ....?....3..W......... ....?.15..Z.U.SQLite format 3......@ .......................................................................... .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):34444
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.0431195872113985
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:JtEz9XcpCE4errnof+cBFB7pGrQtCz9XcXE4errOpof+cBF:Jqcdo+6FB7+Dcst+6F
                                                                                                                                                                                                                                                                                                                                                      MD5:FCE7EE65FFE24193A8F8680906924E99
                                                                                                                                                                                                                                                                                                                                                      SHA1:2D10F153981A85AF0B1004E64EDFA430A2A36237
                                                                                                                                                                                                                                                                                                                                                      SHA-256:3038116BB94A2ECA69F8967E1AD29522C550870B43F9DACE80B464EC24693E33
                                                                                                                                                                                                                                                                                                                                                      SHA-512:0A458987E2832E1BA31E31B23E4F55163AE5218E6ACD08D97E5266AEC11045B77EE79E21BEDFDF0429B43D1BB5A53F863872D1F9E95B48DE4E02D341AE90EDBB
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:............O.s.b.o.r.n.e.,. .J.e.n.e.l.l.e. .(.M.a.y.o.r. .C.i.t.y. .o.f. .L.o.m.p.o.c.). .s.h.a.r.e.d. .a. .c.o.n.v.e.r.s.a.t.i.o.n. .w.i.t.h. .y.o.u. .............................S.p.e.c.i.a.l. .E.x.e.c.u.t.i.v.e. .C.o.m.m.i.t.t.e.e. .M.e.e.t.i.n.g. .-. .P.L.E.A.S.E. .P.O.S.T. .A.G.E.N.D.A...........M.o.n. .1.1./.2.5.,. .1.:.2.5.P.M. ... .S.h.a.r.e.d. .w.i.t.h. .........................................................................................................................................................................................................................(...*...,.......0...r....................................................................................................................................................................................................................................................................................................................d.........dj...*...$..$.If........!v..h.#v....:V.......t.....6......5.......4........4.
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (28768), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):20971520
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.1794599552597232
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:orbo3YWzTcKuJ4cs0cAD9VlWglpYgYgf94jieJ59Z0vcP2Bl5nBJZ4BTDRd1j3Oa:1YO7uJqOIe5QOIj
                                                                                                                                                                                                                                                                                                                                                      MD5:B43885AAED0DE72EA17CB66796A1AA22
                                                                                                                                                                                                                                                                                                                                                      SHA1:44DF396201586AC1E75EC02056E2DA270CECB035
                                                                                                                                                                                                                                                                                                                                                      SHA-256:127990F38F952F7F0657EC100F4CC0772953186CA6BA10A6AC398D82FF88F20F
                                                                                                                                                                                                                                                                                                                                                      SHA-512:E0C2840B224682790A61EBF8576D7E04CD6A702ADFA9E78D3FE613C9F0DF35ED00EEC3966CFCBF5245A07E59EEA0684FE65843FDDF3BFCA31D0AAFD3D2B0EFFD
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..11/26/2024 00:04:05.466.OUTLOOK (0x11B8).0x1710.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.GDIAssistant.HandleCallback","Flags":30962256044949761,"InternalSequenceNumber":26,"Time":"2024-11-26T00:04:05.466Z","Contract":"Office.System.Activity","Activity.CV":"S2iY91Srg06h1TXsLjMr8g.4.11","Activity.Duration":15,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.GdiFamilyName":"","Data.CloudFontStatus":6,"Data.CloudFontTypes":256}...11/26/2024 00:04:05.482.OUTLOOK (0x11B8).0x1710.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.ResourceClient.Deserialize","Flags":30962256044949761,"InternalSequenceNumber":28,"Time":"2024-11-26T00:04:05.482Z","Contract":"Office.System.Activity","Activity.CV":"S2iY91Srg06h1TXsLjMr8g.4.12","Activity.Duration":10289,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.JsonFileMajor
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):20971520
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3::
                                                                                                                                                                                                                                                                                                                                                      MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                                                                                                                                                                                                                                                                                                      SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                                                                                                                                                                                                                                                                                                      SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                                                                                                                                                                                                                                                                                                      SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):106496
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.507032627308727
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:PSA0UWXba84eEXB6D4M3ZO903GkqnoEXacqW5W0WbWw2r:zm4MA903GPPXa6
                                                                                                                                                                                                                                                                                                                                                      MD5:1392700A22E0B2CFE3522A6B4FADF405
                                                                                                                                                                                                                                                                                                                                                      SHA1:F2333195D1944CAACFFF8FE382F12435E1EAABA0
                                                                                                                                                                                                                                                                                                                                                      SHA-256:42C77BD32FC545AC095FBC9FE19A5887E621D03240A92C4EB63A3C32145F7FCA
                                                                                                                                                                                                                                                                                                                                                      SHA-512:553CDAC320AFBFFF7E445996D17B2B7FAD9E91A7F443F29273C9378FEDD72480D8E39F60B059D4D1013E127B0F4D3DBF70FFF9279657AF8A308239801F749719
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:............................................................................b................?..................eJ..............Zb..2...................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1.............................................................D.Y...............?..........v.2._.O.U.T.L.O.O.K.:.1.1.b.8.:.0.c.e.5.1.a.f.5.7.a.5.6.4.9.f.0.b.5.9.b.3.4.8.d.a.2.b.f.e.a.e.2...C.:.\.U.s.e.r.s.\.n.o.r.d.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.1.1.2.5.T.1.9.0.4.0.5.0.2.2.6.-.4.5.3.6...e.t.l.............P.P..............?..................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):30
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):1.2389205950315936
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:YUt:YU
                                                                                                                                                                                                                                                                                                                                                      MD5:7D9A90FEAC318FD6B2A2B7B1D251DC2D
                                                                                                                                                                                                                                                                                                                                                      SHA1:05733716AC17A6E158E9EA02ACB7D3433634E504
                                                                                                                                                                                                                                                                                                                                                      SHA-256:704F4CF7572AB45AD4077431284B5C7F166ECC189FCAE524E32FF9BCAF94685D
                                                                                                                                                                                                                                                                                                                                                      SHA-512:196F4576A5B06EEF2FE9B062F34C6AD09F09896EC2F98532CCEECE8CB57F135E016B65BF935A06848E6210ED9C07568D15188FEE8348D34DE6A9BFCFB45D5347
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:....o.........................
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 23:04:21 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2675
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.9685683039527233
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:8ucd6T5GVFH+idAKZdA1rehwiZUklqehay+3:8uNVGVwZy
                                                                                                                                                                                                                                                                                                                                                      MD5:20E6B57488CE967E5F6FEB523384C930
                                                                                                                                                                                                                                                                                                                                                      SHA1:AFB4A263869411CD5F3CF913F0550DDADD92B32F
                                                                                                                                                                                                                                                                                                                                                      SHA-256:CFD2B480DAD5F5AC46D266C719AF877D0235198E8AB652EB7B20944A875A97F9
                                                                                                                                                                                                                                                                                                                                                      SHA-512:5428334299A8C66011380E7F6D7159D2DFAE5E9F4B18421F57D8F73283A1ECBA8E36BB8BC3C3BA693CCA80F62D012FB402233EEEDB5AD91896290B5B551219B3
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.......?......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.IzYw.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VzY......M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VzY.............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VzY.......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............#.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 23:04:21 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2677
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.985265707514979
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:8XPxcd6T5GVFH+idAKZdA1ceh/iZUkAQkqehJy+2:8fxNVGVs9QYy
                                                                                                                                                                                                                                                                                                                                                      MD5:0478F8DAD17BF493EB9C734491F8785C
                                                                                                                                                                                                                                                                                                                                                      SHA1:7ADEF6206E1EA67F1DFE33B43CDBA7C2449A06E1
                                                                                                                                                                                                                                                                                                                                                      SHA-256:DFB77AE4F60C7F0664F9E55983EEFAD84AA651A4BFAFC2536F44F1FBA4BCB41F
                                                                                                                                                                                                                                                                                                                                                      SHA-512:20575705787B2C0A55E7AED983DECEFBABDADA25D83FE31636E6D1D56E78D2600729F1EC4DD3E12EC1AF48527CDA615475C9E7905A8B75A29CBA5F86BD91B6F7
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.........?......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.IzYw.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VzY......M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VzY.............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VzY.......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............#.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 09:23:19 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2691
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.994749463489395
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:8XRcd6T5GVSH+idAKZdA14Aeh7sFiZUkmgqeh7sfy+BX:8hNVGVPnFy
                                                                                                                                                                                                                                                                                                                                                      MD5:CA798A66AE6E266FD6C6EBEB5DC3C30D
                                                                                                                                                                                                                                                                                                                                                      SHA1:90E4673C92E50C3BCAD4AB4778D485AB8033DA83
                                                                                                                                                                                                                                                                                                                                                      SHA-256:5520ADF2BF4A810809BC12FDC496081ADE23B1F92C5B32081ED50058AC3FB783
                                                                                                                                                                                                                                                                                                                                                      SHA-512:D22C0875F14FF09AC365EBFD274A17A29CA5934909D4EED93C1A163CF465E157A268F8D5371488136EE314B34ECEED8FA039A267D75AD57A39891DA6FF7C5269
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....?.4 ?.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.IzYw.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VzY......M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VzY.............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.R.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............#.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 23:04:21 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2679
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.982440726999981
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:89cd6T5GVFH+idAKZdA1JehDiZUkwqehty+R:89NVGVhHy
                                                                                                                                                                                                                                                                                                                                                      MD5:136BA89B181ED0EF042BFFF29A851ED8
                                                                                                                                                                                                                                                                                                                                                      SHA1:A16ED7F49019C6BEC9E76D3BB28AE038CEA05759
                                                                                                                                                                                                                                                                                                                                                      SHA-256:FE5DA2FB53FAB2A70A23BD6EC135E59FAD3D283FC688DC2F349A473861922A36
                                                                                                                                                                                                                                                                                                                                                      SHA-512:01491F9519B986235E6867D9C4DF6405C7165D53EB2E97B3586544BB2CB605BC86EC6975EF26E0DBC545A84B507D5BCF2AD5744CD184152C0E17AEC06D249071
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.........?......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.IzYw.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VzY......M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VzY.............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VzY.......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............#.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 23:04:21 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2679
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.9704462891204657
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:8vcd6T5GVFH+idAKZdA1XehBiZUk1W1qeh7y+C:8vNVGVB9by
                                                                                                                                                                                                                                                                                                                                                      MD5:7BC85367E3833FFCCEFF9F6AE2595D70
                                                                                                                                                                                                                                                                                                                                                      SHA1:F7446AC5A5BC74B0EE24315DE05552CCE1A024CC
                                                                                                                                                                                                                                                                                                                                                      SHA-256:A0D123EDE4B6F06D100D3AE3349E01C7881255D11212953397A1FC8FA5CF11BB
                                                                                                                                                                                                                                                                                                                                                      SHA-512:3BD4125D9DAE37A2E4094DC6183BAA3859A055DA6F16296A6C35AAE095135B195ECCBAA8D47A28C5CBB618C628C324F980B8C4FC3850368BF8869978102FFD13
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....vl...?......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.IzYw.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VzY......M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VzY.............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VzY.......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............#.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 23:04:21 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2681
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.9828691921141557
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:8xcd6T5GVFH+idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbFy+yT+:8xNVGVDT/TbxWOvTbFy7T
                                                                                                                                                                                                                                                                                                                                                      MD5:9675E5305B0FC0EA01C58F0954C84AFE
                                                                                                                                                                                                                                                                                                                                                      SHA1:7C39A59C82D5835AC14F3DA606CCF17E948FED50
                                                                                                                                                                                                                                                                                                                                                      SHA-256:ED3C3927C682479EAC19A67DBDB0376D07B071212677DF65F520D619A19228E6
                                                                                                                                                                                                                                                                                                                                                      SHA-512:2C1A13CC71B3E99D008CF854211A1F9F328F402E18A80E14CC0EA4CDF9087FC9DCFC4477937993DFAA832CCAB671D883C6B62F0A55F7A894CEB580CF2E7D443E
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.........?......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.IzYw.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VzY......M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VzY.............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VzY.......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............#.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                                                                      File Type:Microsoft Outlook email folder (>=2003)
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):271360
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.4974187993211054
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:OQLKiXkdjwUZYpaSvO/J3crreip9aQsWp9:V+iXkdsUZYpaSvIJevsW
                                                                                                                                                                                                                                                                                                                                                      MD5:C872C9425DB1027AE1A460A3857C48F8
                                                                                                                                                                                                                                                                                                                                                      SHA1:8612FD676E1899E762B2CBB1572DBFEF9D832D33
                                                                                                                                                                                                                                                                                                                                                      SHA-256:3B6F55649AF3112D750C8E80954578BFE319FF97C1E112C9BB2029B33CCA2D62
                                                                                                                                                                                                                                                                                                                                                      SHA-512:9A2F1C57AB8A3022FE23537BF4C771C0A4438701C034A6D642326644E824C8EE79DE1F4BC2E992B29965DAE328E17F0C6F43CD7DCF7BA9941DE8B82FFB101D58
                                                                                                                                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                                                                                                                                      Preview:!BDN....SM......\.......................Y................@...........@...@...................................@...........................................................................$.......D.......#..........................................................................................................................................................................................................................................................................................................................t.......%M.q..].....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):131072
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.818472721847884
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:9W53jEpEHP4qQ10PAwr1XDOuJsSFY6XUZYfjkZvOxBJTcncrrSrW53jEpEHP4qQ5:rp9tvYXUZYfjSvO/J+crrip99Dv
                                                                                                                                                                                                                                                                                                                                                      MD5:10D17F4C3152E8FE5B6E29317D9CD0C5
                                                                                                                                                                                                                                                                                                                                                      SHA1:669AF91277C1DEAB0A74FEE6A09D04085AD4C48E
                                                                                                                                                                                                                                                                                                                                                      SHA-256:20A1E6D81050961E0872182F6ED010E9C77D2270B980CBE6A3BCF46EB8E4A1B5
                                                                                                                                                                                                                                                                                                                                                      SHA-512:1E7CAAF6FDA1B383D79D54A5A8504EFD832346BD82431763AEF269857190F18E65F88FE5A9A39AD2B9771EB17C1E47D24EC5CB2A6BC66D067EA2052897407E6E
                                                                                                                                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                                                                                                                                      Preview:;1xjC...p..............?....................#.!BDN....SM......\.......................Y................@...........@...@...................................@...........................................................................$.......D.......#..........................................................................................................................................................................................................................................................................................................................t.......%M.q..]....?.......B............#.........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):84865
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.341290967018668
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:RJeUwT7hpwPCHM9ZVK01QYaKTZ02LKVsdmpyKcicPWf:RIT7Vs9ZVKBYaKj8wKcHPc
                                                                                                                                                                                                                                                                                                                                                      MD5:F3F07D9AFE8DD1AE93E4ECFCBD4A5B01
                                                                                                                                                                                                                                                                                                                                                      SHA1:D04A9F8CC059CF49575EC1C4DC85D2FA12AB0839
                                                                                                                                                                                                                                                                                                                                                      SHA-256:7ADE6B32764BAE72BFB5209E6A9F6CDB415674A50C3FB7B2F8C659AB91DC8183
                                                                                                                                                                                                                                                                                                                                                      SHA-512:1F627D616A4A7B4158CEA723F114C51E38A1FB172A9ED58A4C8BB5BAAC1BA4329241FBB181FADFF1411044940A7F72F0333D042F2D4DBB9769B7160FC7DD69C7
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://connect.facebook.net/signals/config/889927793140270?v=2.9.176&r=stable&domain=otter.ai&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                                                                                                                                                                                                                                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (21282)
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):31554
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.123468040896588
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:UI+XV++cABnHxZ5dRcIF+2ofzuXz771pvV/x:UDXgCx7ZhTvdx
                                                                                                                                                                                                                                                                                                                                                      MD5:EDEF4CBA73FF560F44052F9383DE7F24
                                                                                                                                                                                                                                                                                                                                                      SHA1:9021DD6C24A04EC6B62C89BBF8DF1B963384976E
                                                                                                                                                                                                                                                                                                                                                      SHA-256:1EFE1FD56A5B10051BB7BDAFAD97F0A22A09EA5F493CE5550EB9F8E939FC302F
                                                                                                                                                                                                                                                                                                                                                      SHA-512:1E59629CD39E517661B524F40ACD6D593F3F933983AE82E25C30AB0CC1D4FCB808E56056BDC8F2C7EB202567933E8D08DD72F94CD84A4FB0E49E6CB69BBF97E7
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=true
                                                                                                                                                                                                                                                                                                                                                      Preview:<!doctype html>.<html lang="en" xmlns:og="http://ogp.me/ns#" xmlns:fb="http://ogp.me/ns/fb#" data-critters-container>. <head>. <meta charset="utf-8">. <title>Otter Voice Meeting Notes - Otter.ai</title>. <base href="/">. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1.0, user-scalable=0">. <link rel="shortcut icon" type="image/x-icon" href="favicon.ico">. <link rel="alternate" hreflang="x-default" href="https://otter.ai/">. <link rel="manifest" href="manifest.json">. <link rel="preconnect" href="https://accounts.google.com">. <script>. function detectIE() {. var uaStr = window.navigator.userAgent;. if (!uaStr) {. return 0;. }. var msie = uaStr.indexOf('MSIE ');. if (msie > -1) {. return parseInt(uaStr.substring(msie + 5, uaStr.indexOf('.', msie)), 10);. }. var trident = uaStr.indexOf('Trident/');. if (trident > -1) {. var rv = uaStr.ind
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUnaaatwltxlHh/:f/
                                                                                                                                                                                                                                                                                                                                                      MD5:FB02F374B8F73825415DB1BCCD4BD76D
                                                                                                                                                                                                                                                                                                                                                      SHA1:B103AA629CACDD90B39538A7561DA7F8E49AD73F
                                                                                                                                                                                                                                                                                                                                                      SHA-256:CAA849B179BEFA2645A8E2C474D2E82A76777A3305315ECE911013E8EE9A916C
                                                                                                                                                                                                                                                                                                                                                      SHA-512:3BE8176915593E79BC280D08984A16C29C495BC53BE9B439276094B8DCD3764A3C72A046106A06B958E08E67451FE02743175C621A1FAA261FE7A9691CC77141
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):116365
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.997737813291819
                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:9IyZY3F6VvgB9lnrhw1h+WbhcNtrpUzwXkqGeKTgcao2AYvXMpclkcKAXWG8NYh:9BZ5hu91Nwz+trpGmkReMgcaQYXlkcjR
                                                                                                                                                                                                                                                                                                                                                      MD5:2D3FBED6DDD719FCC1BFB500B612FCEC
                                                                                                                                                                                                                                                                                                                                                      SHA1:CD91B795DDE806AC8A38E51CCB6E8BAD8E57DA1B
                                                                                                                                                                                                                                                                                                                                                      SHA-256:B2566B646F02DF4CE30B05D8223B78130A719D4EC9E4794A0106C371ADE33CC7
                                                                                                                                                                                                                                                                                                                                                      SHA-512:A870E514B325D6FDC4D154438A8DD333C7AB46E545C1B27AC4869D9F1D8594CA1CDC530F5E96C835220DDAD4E1CEF841673696978031B5237E783972AEE701D1
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:...........k[.H.(.}..[..-..c.0DFxHBz.I......O.a...#yt......k...J..&...........^.~...._..j...W;.8<.....]....m...~.}<.8~s.~=.(....qm.Oy.~....jaP......h.F^......|oZ.G.M-...,...a..~..GW|...L....N.(y...Z-..Cm......p.......?.5/.QmS..b^K...jw..8.}..Q.....!.o..8...&X.x-.Im.F.D..U;.....-.T.:...1........8Ka..M.L.ZZ'....>........x....v.S;.<...0J.I.0.G.....B.F..c.k.~....C.:...r..,.w.q~....q......#42V.q..f|.kK...1o.mP.}.......N..n.w6.%^M.d.;...~2I.Z..fs...S/......F..=?...5....s..N.+.A.mx...j.T......?..W._p6.|.}|.{O.....2..`..._......g....j..xb^^...a.y.....s......4....q.Y..^T....X,.....m..~v,.....WP.U...:O".YoRX...7..S...zI.v.......mq.....E.,z.%....L|.>.M.'i..ki3.u+.~...x.=...?6.%?.[.G.`Z=.$.w..4.."...R.1.k.|..N.`......3...7.].'.E..).az......<a....4q..6.(..=~..........frk..?M#^Q.z..A..M.f.......S....s..d.e91._,zO.[X.......4.G..!.9Vg.......j.-?~.z.w..f.M............,...Z....w5..#.^..M.P.'.X.n/..mW.|......0...w../...>\...l.......h...q>.w...FC[....7.
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):176
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.0830039192559076
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:jTqN/AS3OYNR2XU4sDOYNR2XU4HcRNqUBQEfDebYs1DdLM1BG/YfQRcJT6R7Yme:O33jaEDjaPcrqUmZZdLM1k/IH+R2
                                                                                                                                                                                                                                                                                                                                                      MD5:96F5B26D366F47393B3FF36FE7471474
                                                                                                                                                                                                                                                                                                                                                      SHA1:6CAA14FF7E3692BEB752734C28CBEA160C113B7A
                                                                                                                                                                                                                                                                                                                                                      SHA-256:07B6B3D899DD69C0E9EB463E23E10E30E82588EDDF95D15D45BB505C6703A813
                                                                                                                                                                                                                                                                                                                                                      SHA-512:970801461D6E12D7C14752B7844F1C0347650897A8C9C1540BD0CE49CABCFBF760A9B6B891DA828537F6AD49099608F205E5D47149CB71043DC9915E215E8574
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://js.stripe.com/v3/fingerprinted/js/trusted-types-checker-efd8cf45ce422659c098993bfc62531b.js
                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(window.webpackChunkStripeJSouter=window.webpackChunkStripeJSouter||[]).push([[913],{9554:function(e,n,r){r.r(n),r.d(n,{loaded:function(){return t}});var t=!0}}]);
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (46223)
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):402813
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.574266949529725
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:JgvSDtH22fgYpTAXMD+Ok0yt0fBgDwPAjIJ8UUlPMw2KiDUG7ZcDmoMfgQJJxltC:JA2fMXMiOk0DPmPL27iDmoMfgQJJx+L
                                                                                                                                                                                                                                                                                                                                                      MD5:BF88D25A64B31B1718EFC6DE9BFEC902
                                                                                                                                                                                                                                                                                                                                                      SHA1:D9D329D76C01F90E60A5AAF5990E98FB51D7977E
                                                                                                                                                                                                                                                                                                                                                      SHA-256:B5655A4956F63E28BE3433C0EA849BC2407FCCCA50D4746CCA01BEBFF440B97C
                                                                                                                                                                                                                                                                                                                                                      SHA-512:B66E847B56073747FB2B1372FF2C75F0E3C0F15B6F272FF75DECFAFD08A399195D1CCEC7EC6F87ED390380C1527C2326F31ABF44536DE2431CCBDE471BE81CB8
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtm.js?id=GTM-M866M5H
                                                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"122",. . "macros":[{"function":"__aev","vtp_varType":"TEXT"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"utm_nooverride","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__jsm","vtp_javascript":["template","(function(){return\"undefined\"!==typeof ",["escape",["macro",4],8,16],"?\"(direct)\":null})();"]},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_fieldsToSet":["list",["map","fieldName","allowL
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):65205
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.108166683308458
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:ANXHjT8+D+MzZWV66nXachLawl71cCR8NBXBVBKLWmhrsCbe8jkLZwhbc83rucJ1:ANXHrCMk66/Hocowk9icYruSlYRQP7B
                                                                                                                                                                                                                                                                                                                                                      MD5:098F3644FD35DCB9200974D15F68F207
                                                                                                                                                                                                                                                                                                                                                      SHA1:611F25B0D425EAC90B24883A249939B4DFFAAE3A
                                                                                                                                                                                                                                                                                                                                                      SHA-256:1B2645FD780BE18F35B0EB1C0544FBA4125803E02843C6485E6D0481F5844D7E
                                                                                                                                                                                                                                                                                                                                                      SHA-512:FAF809C0F8AA740DF5A6FA6BC5FCD461430F49732040E05327C917F7E115155803847026D23C49D517CC1255B0CF1DBA8C986C646CFEE963B3462249C9CD9AF4
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/consent/535778f3-6e8c-4a25-847b-26013045c3ac/1179ef04-7e24-4536-8f7c-9aa44557246b/en.json
                                                                                                                                                                                                                                                                                                                                                      Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"More information","AboutCookiesText":"Your Priv
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):3452
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.117912766689607
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                                                                                                                                                                                                                                                                                                      MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                                                                                                                                                                                                                                                                                                      SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                                                                                                                                                                                                                                                                                                      SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                                                                                                                                                                                                                                                                                                      SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://login.live.com/Me.htm?v=3
                                                                                                                                                                                                                                                                                                                                                      Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (533), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):533
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.933115570682282
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:X5eNcBWFXMOYEBAP5egtIzVWRwHjXJqIK+qIKzg0fUsq5eK:pemBkXWegazdDZq3+q3c08sceK
                                                                                                                                                                                                                                                                                                                                                      MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                                                                                                                                                                                                                                                                                                                      SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                                                                                                                                                                                                                                                                                                                      SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                                                                                                                                                                                                                                                                                                                      SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://accounts.google.com/gsi/style
                                                                                                                                                                                                                                                                                                                                                      Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2294), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2294
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.02127375041099
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:oNRVVbCbtx9mKH4WSYfO7bY02sn35Qb8Ya0/X:A+btTpp1fO7U0Tn35Qbja0/X
                                                                                                                                                                                                                                                                                                                                                      MD5:238E7B2FF136C500A3A456FF5A15FD4D
                                                                                                                                                                                                                                                                                                                                                      SHA1:FF7B423BCD3640C9588402C0FC237E5E20FB90F8
                                                                                                                                                                                                                                                                                                                                                      SHA-256:446689EDBE7163720AE81FBD22B43997AAFF8226E2657379E7AA767C9D3484FB
                                                                                                                                                                                                                                                                                                                                                      SHA-512:33AE0BB8BC65570AA39FD007AAEEDFD8CEB73914A1D50C7CA8035BE846C337EB8DC964612FA1477F471F9E4F9E603408AE6D74B673FD5698BA3630F26A073B72
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://embed.typeform.com/next/css/sidetab.css
                                                                                                                                                                                                                                                                                                                                                      Preview:@keyframes spin{to{transform:rotate(360deg)}}.tf-v1-sidetab{position:fixed;top:50%;right:0;width:400px;height:580px;transform:translate(100%, -50%);box-shadow:0 2px 4px rgba(0,0,0,.08),0 2px 12px rgba(0,0,0,.06);z-index:10001;will-change:transform}.tf-v1-sidetab.ready{transition:transform 400ms cubic-bezier(0.5, 0, 0.75, 0)}.tf-v1-sidetab iframe{width:100%;height:100%;border:none;overflow:hidden;border-radius:8px 0 0 8px}.tf-v1-sidetab.open{transform:translate(0, -50%)}.tf-v1-sidetab-wrapper{position:relative;height:100%}.tf-v1-sidetab-button{position:absolute;top:50%;left:-48px;transform:rotate(-90deg) translateX(-50%);transform-origin:left top;min-width:100px;max-width:540px;height:48px;display:flex;align-items:center;padding:12px 16px;border-radius:8px 8px 0 0;color:#fff;box-shadow:0 2px 4px rgba(0,0,0,.08),0 2px 12px rgba(0,0,0,.06);background-color:#3a7685;cursor:pointer;border:0;text-decoration:none;outline:none}.tf-v1-sidetab-button-text{flex:1;font-size:18px;font-family:Helveti
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):36
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.141604167868593
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:YWR4b1tLLDzpFn:YWyb1tLnNF
                                                                                                                                                                                                                                                                                                                                                      MD5:32BBD0C7F220018E934346F7349AE2F8
                                                                                                                                                                                                                                                                                                                                                      SHA1:283100774F95C8F5B1FE7481427BDE1CF2CF44F7
                                                                                                                                                                                                                                                                                                                                                      SHA-256:4D55D26EABCF45AD3CC5384490B3D6A36F3D7C3B46C01CB25E79EDCEFBAC6B80
                                                                                                                                                                                                                                                                                                                                                      SHA-512:F23423CF095F42914840FA9D392260304072010196D4A3163DB299B1621C6D8FFAB8DF3AAFB063EDEE455598036B934349ABB457C39C3E68018C2B956D9DF22E
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://otter.ai/forward/api/v1/login_csrf
                                                                                                                                                                                                                                                                                                                                                      Preview:{"status": "OK", "logged-in": false}
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1435
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.8613342322590265
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                                                                                                                                                                                                                                                                      MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                                                                                                                                                                                                                                                                      SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                                                                                                                                                                                                                                                                      SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                                                                                                                                                                                                                                                                      SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                                                                                                                                                                                                                                                                                                      Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):13614
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.21163185311822
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:7Iy0clDjbn42OXOw85csXf1NFyNg/OoH6iAHyPtJJAR:7Iy5F/i
                                                                                                                                                                                                                                                                                                                                                      MD5:9B1F8DDF85FB0CBFD926FAACB1FC0405
                                                                                                                                                                                                                                                                                                                                                      SHA1:ADE7F952C70F07FD3497CD3E8656CA1F28C78633
                                                                                                                                                                                                                                                                                                                                                      SHA-256:F4AAA18C55C90588C5E828E56DCC6B2CB0ACF9A4280494C7D1A53FC5E3669112
                                                                                                                                                                                                                                                                                                                                                      SHA-512:E4459B7442F642BAB997BCA930530D2353ED53E24CA0F7D7A6ADED68CF6852693EEDFBC4594FEB4D80BBA779F566BA8918D3462C690F70D277D3E2C155C02280
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:. {. "name": "otFlat",. "html": "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
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (22445)
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):22446
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.308445901412534
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:V82ipcutdutMABwXCQ+Ur+heTJ8eMAB6Lxbnmcc2Jo4pc:VSpcdCABwXG1heTJHexzdc
                                                                                                                                                                                                                                                                                                                                                      MD5:1F896D98B7411583B15A172A513F2AA5
                                                                                                                                                                                                                                                                                                                                                      SHA1:FA0A090E659190C28E40B25DDB080B7A52E99A61
                                                                                                                                                                                                                                                                                                                                                      SHA-256:ADE920FD5B00CD298AAE7978673A9A64D0BB3FA593D23E91994EC6B6723EBACE
                                                                                                                                                                                                                                                                                                                                                      SHA-512:0E67EB6B3ACC832DF85626AEEA6D0C522E4CAB202BAE39781DC9EB99C73D38A6298369E5B6154FF81102B865CAA0F0905281C6851671A0D86A3511F252BD7FEB
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:var OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}},s=((g=y=y||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=e=e||{}).Name="O
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (57150)
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1770233
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.527935773330939
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:49152:eF9dxLncnVfTDpxBxQcUaJ520g2mtbCMt3CHPypi0eK1vm:FP
                                                                                                                                                                                                                                                                                                                                                      MD5:5E383F5482411BBD49B627B4B14357F0
                                                                                                                                                                                                                                                                                                                                                      SHA1:177783803A35FDD8FC25F9D8F428BE8E1CBAA705
                                                                                                                                                                                                                                                                                                                                                      SHA-256:753BC37E9EFE0647B0CB70D35F27CAEF449E5C0CAD1B5321FEBC55CD94F7615A
                                                                                                                                                                                                                                                                                                                                                      SHA-512:CBC752E8A910A121812E1B904C1E865360BE55DA71BD2B50CF983DE91F0CF7258A014E8C3BD52F7634CD981F856EEEFB8C808F22EBC1526EBC45F8C9CCA17AF9
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){try{var Cn=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},dt=(new Error).stack;dt&&(Cn._sentryDebugIds=Cn._sentryDebugIds||{},Cn._sentryDebugIds[dt]="76c44f65-987a-4f86-9aec-115310e533e9",Cn._sentryDebugIdIdentifier="sentry-dbid-76c44f65-987a-4f86-9aec-115310e533e9")}catch{}}();var _global=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};_global.SENTRY_RELEASE={id:"otter-web@3.63.2-241120+d6cd53fcc2a5f22e567f671f4ac16b48bf9f8c5b"},(self.webpackChunkotter_ai=self.webpackChunkotter_ai||[]).push([[803],{23514:(Cn,dt,c)=>{c.d(dt,{M:()=>Nl,T:()=>fr});var r=c(22065),n=c(13485),e=c(69450),M=c(41779),k=c(43407),C=c(76259),w=c(27177),be=c(77501),ge=c(27952),se=c(53940),me=c(87013),Y=c(72962),ye=c(36801),Ie=c(94826),Me=c(2838),xe=c(15269),Ae=c(77548),pt=c(84329),Ee=c(38003),le=c(74067),I=c(42062),Ce=c(42122),De=c(85845),pe=c(53602),Re=c(96695),oe=c(76851),re=c(46153),ke=c(91514),ce=c(36307),Ue=c(26174),Ne=c(9998),ae=c(20116),q=c(499
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):244375
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4541358501238815
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:pfLeYH8AtPJ137OeR8NteqZEbkxZNsucrl0xYurPK713EN:pfLeYc+PJxH8NNfFcrHurPK713C
                                                                                                                                                                                                                                                                                                                                                      MD5:98A1AA6D0155EA8597C93CD050CE5808
                                                                                                                                                                                                                                                                                                                                                      SHA1:C844C1CBAA79A4F09F50E2DF3F648B8B5AA6CB5E
                                                                                                                                                                                                                                                                                                                                                      SHA-256:527BF3DACC5EB62211130FE4BF315C682861320AB25B4AA2EFE6EA87A760DB8C
                                                                                                                                                                                                                                                                                                                                                      SHA-512:BB01621E0CBE1185D2167CEDB9517A29FE6537AE0E23254243DF90F36A66A0E1D91034E9A772E76C94FC1E1E969DB9082177777EC6085A752B3BCB9BC8B98BC2
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                                                                                                                                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1309), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1309
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.58997664143226
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:cujqDsXsLD+Nhj3GrJJ/wLWEF+eTq4Lb/fTCwzNdb/khzxio:DRNhjGrsL1+emC/rCcdbAxD
                                                                                                                                                                                                                                                                                                                                                      MD5:6F42092E762201751D61614998D1F674
                                                                                                                                                                                                                                                                                                                                                      SHA1:45705ADEB20F26D5C4AAE63EE88D4C3ADDFBFC15
                                                                                                                                                                                                                                                                                                                                                      SHA-256:6BB0F48CB3DD282C09B4DAC77251665625B590C73643CFCAEFF1C150CACF9786
                                                                                                                                                                                                                                                                                                                                                      SHA-512:03C4FB6B9E0F54AFE3ABE3041EC91E4A610A40E28515E87183E35D0015078C80CEF49D6081490DA5283A1708D4AE74785D4D4FC2F0017381CC6C4BAB014CC981
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){try{var n=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=(new Error).stack;e&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[e]="2b07bb71-c22c-4109-9a14-a1983a74f378",n._sentryDebugIdIdentifier="sentry-dbid-2b07bb71-c22c-4109-9a14-a1983a74f378")}catch{}}();var _global=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};_global.SENTRY_RELEASE={id:"otter-web@3.63.2-241120+d6cd53fcc2a5f22e567f671f4ac16b48bf9f8c5b"},(self.webpackChunkotter_ai=self.webpackChunkotter_ai||[]).push([[858],{93858:(n,e,t)=>{t.r(e),t.d(e,{FastbootModule:()=>u});var l=t(13485),d=t(69113),c=t(43661),a=t(9699);const i=[{path:"",component:(()=>{class o{static#t=this.\u0275fac=function(s){return new(s||o)};static#o=this.\u0275cmp=a.Xpm({type:o,selectors:[["app-fastboot"]],decls:1,vars:0,template:function(s,r){1&s&&a._UZ(0,"router-outlet")},dependencies:[d.lC]})}return o})(),canActivate:[c.a],children:[{path:"",loadChildren:()=>Promise.all([t.e(
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (526), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):526
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.844995662196588
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:c4GJ0k2lvgyT6d1uOMXUZsCxYADLsdfPw3CgrR5jddeU7nu:c5D2BtT67uOMXUZjxYOLsOCgrN80u
                                                                                                                                                                                                                                                                                                                                                      MD5:D96C709017743C0759CF3853D1806BA5
                                                                                                                                                                                                                                                                                                                                                      SHA1:72E21587610C49C8305A55E71F73FA88ED618205
                                                                                                                                                                                                                                                                                                                                                      SHA-256:BA2338AA6670580269C762F51C4291DAEF913201AA8F4D4FD166C1A878262652
                                                                                                                                                                                                                                                                                                                                                      SHA-512:974E260ED8BD1D99628FC3248F07179F6EA228E37A6B9D3EF906DBA57571F2DF54D73F93D1F3460902D28A90BD4793BCA35477B2EF8FBF424B9112147F04BCCF
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){"use strict";var e="https://m.stripe.network",n=window.location.hash,t=/preview=true/.test(n)?"inner-preview.html":"inner.html",o=document.createElement("iframe");o.src="".concat(e,"/").concat(t).concat(n);var i=function(n){if(n.origin===e){var t=window.opener||window.parent||window;if(!t)return;t.postMessage(n.data,"*")}else o.contentWindow.postMessage(n.data,"*")};window.addEventListener?window.addEventListener("message",i,!1):window.attachEvent("onMessage",i),document.body&&document.body.appendChild(o)}();
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2199
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.912311133040857
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:vs73fvAa54j9zd3SZjxiaJbT0gvF0xGFIyAaq6gMbKIM5:E7fp25dibf30dxGFIjaqZ
                                                                                                                                                                                                                                                                                                                                                      MD5:8D08B9CB4FBA399858A82EC24021797E
                                                                                                                                                                                                                                                                                                                                                      SHA1:2E19653DECE0B0791E623BE2D2A6FEA2C15FDA3E
                                                                                                                                                                                                                                                                                                                                                      SHA-256:C02910B5F8ADB0CE14204561F493E0C1BCDA41D7F4BD41EB300E9D92BA1D2B52
                                                                                                                                                                                                                                                                                                                                                      SHA-512:39F0FDB8C3E404475F5D764597EBA31382C096447528992795DDAFDFCDCACCFE7CBBA956651BDEC2221549AA07BE66F8CB7C44EFE2265ECD5B5240833EA02EAA
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...8...8.......;....^IDATh..[kl.E........BP.CBHP|..R.P.>.+ ...(Fc.G...bM.Q.m.Dc.......PZ"jj4R.R.("&..........|s.....{.....I..gf.|...3g.r..+..,.g..)._........L.J.T%..w2.:.g.L.CT>$U.....m...).A.lY.z*.U0....L.q%...d.E.`K...S..JOIz.N|0.'?Q=v..W>.x..>..;..o........cC.R..D..p....yJ...ua..'.'..g.|s..R....kx.....B.K..,S#).A.O.}..LL..57..yO.....$.R.]R.O....=.Oz....o.06.bV.9,=..|.W....I<.....H.nO.g..Jd....|...............w.w..Su~.C......32w.[.+o..y1gl!..W;....N.......o\.P^.....SR..f2"W...d.8...TW}{..G.R.U....yz-......^d......}U...hm^R. ....4.y....M./T..jw.....+.[..l...i./pi....lp..B$c.bZN.3....$i..R.Z.).......u.yk...n..........P...o.INI2....E.xrce...F....F..0.2..$...Q.B......Z.y..d8...c..=...0.r<G.(.9OT........d...sU.C.....}..5..d...:....C."nvBY.sJ.=..Ec ,9;.I..vp.KX.....CQ...&P....&S.2...).p......o...u....N..\.....B..?...:.}St..W=.!G.8..B...l..0+...\ze. .s..O..t.<..Z.#c. ......\..r..b.J..D.!|K._.l8..{p..Wl..s.S.CJ..z.
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (40659), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):40659
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.532219147796067
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:E+fD0BDb2KYmzkz2VDdMwc4CwrCD7OjxNX4QaTyYbYlBzLriimZjBFZr12/b:EYD0FtYmB9d6QgUvzL+iuVPob
                                                                                                                                                                                                                                                                                                                                                      MD5:28491031591EEB7BABA40567C66732FA
                                                                                                                                                                                                                                                                                                                                                      SHA1:2E01BBD879D358C5BA221619FA520C045180D3DB
                                                                                                                                                                                                                                                                                                                                                      SHA-256:4F60CD19693899883205AD4CE476113EAB187CE1CB4E39071D820941AC7D9B45
                                                                                                                                                                                                                                                                                                                                                      SHA-512:1B65F1247DD4D42FBF3F8F585854BB669F0664C8B4B9B832983431B3DAE71371E0110AE1FC69FAE7390B4625C1E61B95E1A95E84F001A858A5443353F8706EEA
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){try{var H=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},T=(new Error).stack;T&&(H._sentryDebugIds=H._sentryDebugIds||{},H._sentryDebugIds[T]="288ad93f-20ae-494b-bb46-9654e6422876",H._sentryDebugIdIdentifier="sentry-dbid-288ad93f-20ae-494b-bb46-9654e6422876")}catch{}}();var _global=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};_global.SENTRY_RELEASE={id:"otter-web@3.63.2-241120+d6cd53fcc2a5f22e567f671f4ac16b48bf9f8c5b"},(self.webpackChunkotter_ai=self.webpackChunkotter_ai||[]).push([[882],{97976:(H,T,t)=>{t.d(T,{O:()=>K});var e=t(36801),P=t(24570),f=t(87013),v=t(60440),E=t(10481),S=t(58425),D=t(95485),m=t(75111),j=t(9699),x=t(90294),l=t(22266),y=t(75467),_=t(69113);let K=(()=>{class C{constructor(p,h,a,d,s){this.overlay=p,this.rest=h,this.storage=a,this.router=d,this.activatedRoute=s,this.channelsModelMap=new Map}getSlackChannels(p,h){return this.rest.getSlackChannels(p,h).pipe((0,f.U)(a=>new m.KF(a)),(0,v.K)(a=>(this.o
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1435
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.8613342322590265
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                                                                                                                                                                                                                                                                      MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                                                                                                                                                                                                                                                                      SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                                                                                                                                                                                                                                                                      SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                                                                                                                                                                                                                                                                      SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):176
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.0830039192559076
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:jTqN/AS3OYNR2XU4sDOYNR2XU4HcRNqUBQEfDebYs1DdLM1BG/YfQRcJT6R7Yme:O33jaEDjaPcrqUmZZdLM1k/IH+R2
                                                                                                                                                                                                                                                                                                                                                      MD5:96F5B26D366F47393B3FF36FE7471474
                                                                                                                                                                                                                                                                                                                                                      SHA1:6CAA14FF7E3692BEB752734C28CBEA160C113B7A
                                                                                                                                                                                                                                                                                                                                                      SHA-256:07B6B3D899DD69C0E9EB463E23E10E30E82588EDDF95D15D45BB505C6703A813
                                                                                                                                                                                                                                                                                                                                                      SHA-512:970801461D6E12D7C14752B7844F1C0347650897A8C9C1540BD0CE49CABCFBF760A9B6B891DA828537F6AD49099608F205E5D47149CB71043DC9915E215E8574
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(window.webpackChunkStripeJSouter=window.webpackChunkStripeJSouter||[]).push([[913],{9554:function(e,n,r){r.r(n),r.d(n,{loaded:function(){return t}});var t=!0}}]);
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):651
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.3413895961447135
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:t4HnOWLHGfCd/QYlZpUai7FSr6cPJUpA3ie0zQcozjS50J0JZRjTToEksiU4pyCp:t4HOsGqdQYlHU46mqpOumzjCvTozsiUW
                                                                                                                                                                                                                                                                                                                                                      MD5:A5C5D6146A6E55E4A0FE3567602B1E46
                                                                                                                                                                                                                                                                                                                                                      SHA1:C75FF1B713378AEC779FB248E22DAA513ACA725B
                                                                                                                                                                                                                                                                                                                                                      SHA-256:901BB0E03B8C3C0A1CF4C487A177417328BB7D8C94106ECEFCEEDD7D7F6C4DDC
                                                                                                                                                                                                                                                                                                                                                      SHA-512:D21D979974542243A4D70036F87BFC0549B6793B809ED09044946BE2A25C47811A99E20FDB1F3044082A5509664101D4BCA241A1CA7B09FE80084CEAFA092368
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="348.333" height="348.333" viewBox="0 0 348.333 348.334"><path fill="#565656" d="M336.559 68.611L231.016 174.165l105.543 105.549c15.699 15.705 15.699 41.145 0 56.85-7.844 7.844-18.128 11.769-28.407 11.769-10.296 0-20.581-3.919-28.419-11.769L174.167 231.003 68.609 336.563c-7.843 7.844-18.128 11.769-28.416 11.769-10.285 0-20.563-3.919-28.413-11.769-15.699-15.698-15.699-41.139 0-56.85l105.54-105.549L11.774 68.611c-15.699-15.699-15.699-41.145 0-56.844 15.696-15.687 41.127-15.687 56.829 0l105.563 105.554L279.721 11.767c15.705-15.687 41.139-15.687 56.832 0 15.705 15.699 15.705 41.145.006 56.844z"/></svg>
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.33221219626569
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:LUfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyI:x2pHD5YEl5k9zyI
                                                                                                                                                                                                                                                                                                                                                      MD5:1AE6B27EBA211F4CFCD99B904DA88BB7
                                                                                                                                                                                                                                                                                                                                                      SHA1:53CA38F083C4A21F2EDA633EC304CB4582EDEDA2
                                                                                                                                                                                                                                                                                                                                                      SHA-256:961635B4E9661208EC118D285B3AC1DBF9F3CC96CDDC97F30E55CD2C6566448C
                                                                                                                                                                                                                                                                                                                                                      SHA-512:7DD325AB05B1A419614C2C39224C11E1388F09BCA5EA0F56811E6842B4FB243BCB53AA2BDDE00A94FBC324222B47924152C183337EB390F58C59AC80E89593B6
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):754364
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.613447509791418
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:/mInPHpaVyzR2Vasrvos5MkSVkp72LsGlZBVsdfX6AZr45lYavG4DhyW20:eyzorQs5AbBOfKEoldvG4UWf
                                                                                                                                                                                                                                                                                                                                                      MD5:E4ABB4E816B0C2D49D15832DD8A3FAE2
                                                                                                                                                                                                                                                                                                                                                      SHA1:9881C974DC42AE16B311B18B6BC93F94974F8AD2
                                                                                                                                                                                                                                                                                                                                                      SHA-256:CF74863F6719FA0ACAC76C261B41129162C3B2838E7A06799E33DA4DFD261E1F
                                                                                                                                                                                                                                                                                                                                                      SHA-512:C1E374279E49747E2BCE828F42131E58AD1A757C4691620C2B90BF4A430E8C938848AFC54BC0DEF26409E3C269998AB88A10DCF9C2095EC08BA2CA4DB26D6BF5
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://otter.ai/54.844e10b0dca93c2c.js
                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){try{var Lt=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},it=(new Error).stack;it&&(Lt._sentryDebugIds=Lt._sentryDebugIds||{},Lt._sentryDebugIds[it]="499a672c-3967-4085-9563-52a486050214",Lt._sentryDebugIdIdentifier="sentry-dbid-499a672c-3967-4085-9563-52a486050214")}catch{}}();var _global=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};_global.SENTRY_RELEASE={id:"otter-web@3.63.2-241120+d6cd53fcc2a5f22e567f671f4ac16b48bf9f8c5b"},(self.webpackChunkotter_ai=self.webpackChunkotter_ai||[]).push([[54],{24682:(Lt,it,n)=>{"use strict";n.d(it,{R:()=>g});var e=n(50697),M=n(45570),t=n(36801),r=n(78788),l=n(87013),A=n(42122),v=n(49986),w=n(42062),h=n(40835);class C{constructor(B,T){this.token=T,this.email=B.email,this.email_verified=B.email_verified,this.status=B.status,this.user_email=B.user_email,this.workspace=B.workspace,this.inviter=B.inviter}isValid(B){return this.getInvitedEmail()===B.email&&!B.workspace}isUserEmailVerifyed(
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17611)
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):20807
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.56921401890153
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:Jo5JCGJIE0OR9dWUW2hsHbJJXLR2GIhwsEq+lcXEtA05MYdzIFRFQFA:JLGJIE0ORfWUWcYnXLMTldgxjdzIFRFd
                                                                                                                                                                                                                                                                                                                                                      MD5:7190D78183FE4E352FD36E041A2C7A0B
                                                                                                                                                                                                                                                                                                                                                      SHA1:FAAFD01C8CDF0C40AEF7F2AA58AB4DA1F573DDBD
                                                                                                                                                                                                                                                                                                                                                      SHA-256:8724602E0FCAAC998087E58D93A7955FE5FF127CBD898BFBC309C7A1E5C5F9BE
                                                                                                                                                                                                                                                                                                                                                      SHA-512:6627AB4D10F8B316F98A07DAF6B4E1B115C6F2E7B0AD69C1564B1D7235FF2E172B0DE8285A62EEBCDA6BA64AAD8654B3DB72A97E0A843FC712B60F498E54BE24
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){try{var U=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},C=(new Error).stack;C&&(U._sentryDebugIds=U._sentryDebugIds||{},U._sentryDebugIds[C]="0ced4a1c-30ba-4edc-973c-3ca77c31576e",U._sentryDebugIdIdentifier="sentry-dbid-0ced4a1c-30ba-4edc-973c-3ca77c31576e")}catch{}}();var _global=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};_global.SENTRY_RELEASE={id:"otter-web@3.63.2-241120+d6cd53fcc2a5f22e567f671f4ac16b48bf9f8c5b"},(self.webpackChunkotter_ai=self.webpackChunkotter_ai||[]).push([[592],{23674:(U,C,o)=>{o.d(C,{w:()=>b});var e=o(73090),m=o(76259),t=o(43407),x=o(89169),O=o(90954),g=o(44321);const b=(i,l,c={contacts:!0},y,w)=>{const d={Screen:l,ThirdPartyService:m.qO3.google,ThirdPartyServiceCategory:m.fSN.calendar,ThirdPartyServiceOperation:m.zHr.connect},{mutate:S,isPending:n}=(0,x.D)({mutationFn:(s=(0,e.Z)(function*(T){const M={userid:i},j={server_auth_token:T.code},k=yield O.x.setGoogleServerAuth({query:M,body:j});if
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):457627
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.359299962575201
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:MIba05axBBnE7qecH+bMxjVUYHXKuYbN0ShGZa3Qaeu+QFC:MRqaxBBnE7qnU1bNp3Q8U
                                                                                                                                                                                                                                                                                                                                                      MD5:0AB24260E354EFDBC0C6B80ACC396214
                                                                                                                                                                                                                                                                                                                                                      SHA1:C3D050A5AADE8F9F3404E68449194BA430AEEA3B
                                                                                                                                                                                                                                                                                                                                                      SHA-256:CAA3819E372A2DEA8481006260EC87104757D05C61221164E95D11F0EF00113F
                                                                                                                                                                                                                                                                                                                                                      SHA-512:3AFD312A41F84A1B7160B20E18F6C702DBE9E59BD4AC1939C07B33E0DA488247127E1D003BDA2E229EB955B6C629BB1DB9AEB9EE5AAD2BA545B11CE9E60C3F0D
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){"use strict";var x=function(e,t){return(x=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}x(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function u(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(function(e){e(t)})).then(n,r)}i((l=l.apply(e,s||[])).next())})}function F(n,r){var i,s,a
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 720 x 450, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):217345
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.979839904156097
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:52Z8vV1S9dQQoTgLDPC1QmOTdlbZ8yw4kqzB/dp9v0Zjc2jx+LYLLmRQ6DHKs2IB:JxIqmhbD9kK/CvtLmRDq8
                                                                                                                                                                                                                                                                                                                                                      MD5:7B9F27F4BF806E3CBB7F857BBD201A04
                                                                                                                                                                                                                                                                                                                                                      SHA1:1174D72C2487267E8783EEFDA270C55F7625309F
                                                                                                                                                                                                                                                                                                                                                      SHA-256:DAB6FE7CD56B4307AF2C78EEE03B627D38A52B7B9883EB9DB49B0C9278026492
                                                                                                                                                                                                                                                                                                                                                      SHA-512:96E0C9FF2BDCE99154F232BEC529F284DF983D9AC9E4ABA52B0C38EC40920404A1E0F42C8D650BEE1D49435189D0B6300722A854ADF219E43BDC098D545E238C
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://otter.ai/assets/img/png-images/background_department_role.png
                                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................pHYs.........mh......sRGB.........gAMA......a...P.IDATx...K.]......@"....$....Qj.`=B[..........6.;.k.....\.]..L.@&.$...K.RE.PET".@.XZ.......+..D.xo~...+....o...{.....pr..u......N;(p.j...`C..h...8e-.y.h*p*.O'...9\.1...x..u..'..Cur>~..j..e..9...T...E......5.....S}O..V.U.....Y..s.;..k_.vk..N;*...!...tl....woo......~.n.y...]...>./.;z=.....i......f..Yy...{.]....n...x..axs....oP...'c.:.........sg|..#....}%../..~o>.+;w...fwW.:.....>.Wo....L.....8.~.j...}.O.........a.......Uh.V..V..._~_..p|<..~.`x4^O.|.m.e_.$.|....].{...xY..y.PF..kw..5x.X.5t..bX....+.W......&.>n..N..v.*.,Y.*......2(u.....o.A..........f.6Pv...^...8?....l@.......D......&N.-rm.gN..L.Dz.B.'....dZ.k.........q.l....>.I..o..}.M....l.a.y.<#..[s$..(...B;.?....q.>PY..IZo..uT..WN......q.........m"....f|..9.7W./.D........7'...o.#..r.XR.3..0......_...'...7H...$.....y..G...=E ..3>.'.._..s....:|`.).x8.g."y~..3..G0..g!.T^..N....3"\...1.M.........r_...K..y9..e .H
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):116365
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.997737813291819
                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:9IyZY3F6VvgB9lnrhw1h+WbhcNtrpUzwXkqGeKTgcao2AYvXMpclkcKAXWG8NYh:9BZ5hu91Nwz+trpGmkReMgcaQYXlkcjR
                                                                                                                                                                                                                                                                                                                                                      MD5:2D3FBED6DDD719FCC1BFB500B612FCEC
                                                                                                                                                                                                                                                                                                                                                      SHA1:CD91B795DDE806AC8A38E51CCB6E8BAD8E57DA1B
                                                                                                                                                                                                                                                                                                                                                      SHA-256:B2566B646F02DF4CE30B05D8223B78130A719D4EC9E4794A0106C371ADE33CC7
                                                                                                                                                                                                                                                                                                                                                      SHA-512:A870E514B325D6FDC4D154438A8DD333C7AB46E545C1B27AC4869D9F1D8594CA1CDC530F5E96C835220DDAD4E1CEF841673696978031B5237E783972AEE701D1
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js
                                                                                                                                                                                                                                                                                                                                                      Preview:...........k[.H.(.}..[..-..c.0DFxHBz.I......O.a...#yt......k...J..&...........^.~...._..j...W;.8<.....]....m...~.}<.8~s.~=.(....qm.Oy.~....jaP......h.F^......|oZ.G.M-...,...a..~..GW|...L....N.(y...Z-..Cm......p.......?.5/.QmS..b^K...jw..8.}..Q.....!.o..8...&X.x-.Im.F.D..U;.....-.T.:...1........8Ka..M.L.ZZ'....>........x....v.S;.<...0J.I.0.G.....B.F..c.k.~....C.:...r..,.w.q~....q......#42V.q..f|.kK...1o.mP.}.......N..n.w6.%^M.d.;...~2I.Z..fs...S/......F..=?...5....s..N.+.A.mx...j.T......?..W._p6.|.}|.{O.....2..`..._......g....j..xb^^...a.y.....s......4....q.Y..^T....X,.....m..~v,.....WP.U...:O".YoRX...7..S...zI.v.......mq.....E.,z.%....L|.>.M.'i..ki3.u+.~...x.=...?6.%?.[.G.`Z=.$.w..4.."...R.1.k.|..N.`......3...7.].'.E..).az......<a....4q..6.(..=~..........frk..?M#^Q.z..A..M.f.......S....s..d.e91._,zO.[X.......4.G..!.9Vg.......j.-?~.z.w..f.M............,...Z....w5..#.^..M.P.'.X.n/..mW.|......0...w../...>\...l.......h...q>.w...FC[....7.
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):474
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.411305133930006
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:YGPrkGCQnXx9hzWW1pX/wGDL6BG6kTwRuvrRdkUT:YCkGCIbhzpX4gL8kTwoTb
                                                                                                                                                                                                                                                                                                                                                      MD5:67AE53753E9CB129E1E8F0EA46A32581
                                                                                                                                                                                                                                                                                                                                                      SHA1:3D346E93BDF96463140BDC61E3EA6605EBCAAA54
                                                                                                                                                                                                                                                                                                                                                      SHA-256:287664DD20AF44C7A55C459BB177313B48556B50D688C3D632C03E2E853AC9DB
                                                                                                                                                                                                                                                                                                                                                      SHA-512:58668A5DB72ACB77A87DA6D13245EF398729E09278B37E5B5DDD15354520495E469A0444AF41839654796D715D47FB607DA80D594E662AA2757C23F148F320B6
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://js.stripe.com/v3/.deploy_status_henson.json
                                                                                                                                                                                                                                                                                                                                                      Preview:{"canaryPercentage":0,"deployedRevisions":["dd12309fc720b3a175f4648dcfcd1c5e6c26c092","c6a97cf3dbc4152167120cde95232c4fd6d0966b","0e1c4eec9a480c1da81a7f0d156a1aa4908c18d3","5923fcb7a5940a3fc36582faa0f0e218679b5cf7","13dc22628e8f68117fc7535b2d5eb205053ab2fa","5ded847caf7763ca00ce9c7c5d7d3f7e85db3f2f","422ccd4c0365c9b19c9369e0660c72afd586c858","5ff35eafecbe76c2eea34d76cb9cc6952d84d8dd","694e854dc8612d66be4dba25cbda0edac32bada3","5cb43184960cd4ae0584672d8d5b3a5eeaa00459"]}
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):49911
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.994516776763163
                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                                                                                                                                                                                                                                                                                                                      MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                                                                                                                                                                                                                                                                                                                      SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                                                                                                                                                                                                                                                                                                                      SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                                                                                                                                                                                                                                                                                                                      SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):44
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.299896391167891
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:YGKSH9wGmR1C:YGKhGmRc
                                                                                                                                                                                                                                                                                                                                                      MD5:9497187E06E5387E8A5A7473F59A8E34
                                                                                                                                                                                                                                                                                                                                                      SHA1:7FEFBB3C2040C8DB2E31F037942ACADCC349D654
                                                                                                                                                                                                                                                                                                                                                      SHA-256:22899590DE076C4FE222D77A56845224C26B13352C6A3C6F3AE0AF0D4B882107
                                                                                                                                                                                                                                                                                                                                                      SHA-512:721212042FC335E93B15883FD6A537B632DF0E6477B31C2D213A03ADCECF66F38E91315B9627AE514E5AB46F0AA33BE3445AB88CB313F9B427ED1C01D97B1712
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:{"code":400,"error":"Missing request body"}.
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUnaaatwltxlHh/:f/
                                                                                                                                                                                                                                                                                                                                                      MD5:FB02F374B8F73825415DB1BCCD4BD76D
                                                                                                                                                                                                                                                                                                                                                      SHA1:B103AA629CACDD90B39538A7561DA7F8E49AD73F
                                                                                                                                                                                                                                                                                                                                                      SHA-256:CAA849B179BEFA2645A8E2C474D2E82A76777A3305315ECE911013E8EE9A916C
                                                                                                                                                                                                                                                                                                                                                      SHA-512:3BE8176915593E79BC280D08984A16C29C495BC53BE9B439276094B8DCD3764A3C72A046106A06B958E08E67451FE02743175C621A1FAA261FE7A9691CC77141
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://tte-prod.telemetry.vaultdcr.com/5a28e627?data=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%3D%3D&date=1732579514183
                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):3452
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.117912766689607
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                                                                                                                                                                                                                                                                                                      MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                                                                                                                                                                                                                                                                                                      SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                                                                                                                                                                                                                                                                                                      SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                                                                                                                                                                                                                                                                                                      SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://login.live.com/Me.htm?v=3
                                                                                                                                                                                                                                                                                                                                                      Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.2226627197680635
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUzRtwv+L1pse:1/se
                                                                                                                                                                                                                                                                                                                                                      MD5:F837AA60B6FE83458F790DB60D529FC9
                                                                                                                                                                                                                                                                                                                                                      SHA1:14AF87CCEC7F81BB28D53C84DA2FD5A9D5925CDA
                                                                                                                                                                                                                                                                                                                                                      SHA-256:DCECAB1355B5C2B9ECEF281322BF265AC5840B4688748586E9632B473A5FE56B
                                                                                                                                                                                                                                                                                                                                                      SHA-512:A85E09C3B5DBB560F4E03BA880047DBC8B4999A64C1F54FBFBCA17EE0BCBED3BC6708D699190B56668E464A59358D6B534C3963A1329BA01DB21075EF5BEDACE
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://segment.prod.bidr.io/associate-segment?buzz_key=tatari&segment_key=tatari-4030&value=&uncacheplz=5126103453&_bee_ppp=1
                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4833889
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.538641098890702
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:49152:X2r9x5xCpGj+ZmuYTYDnXYY4OP6tlxz/QC0cGtRAJpWL0sV0w/JsG6Rpltbs4bSK:YQOiNDq6k
                                                                                                                                                                                                                                                                                                                                                      MD5:19458EC48A292DB51653945469F7D894
                                                                                                                                                                                                                                                                                                                                                      SHA1:AB772643AEF801F0616DF38E163F085309092C27
                                                                                                                                                                                                                                                                                                                                                      SHA-256:193D1C09F513370AE432258E6B2A7794EC0D80927E1870FFCAA5487181268A35
                                                                                                                                                                                                                                                                                                                                                      SHA-512:73CAD381B31E13073B84590D5F077C1EEC7ECC537D25284FD38035109ACF3AAEF0E588CCBDB5DCAB4ACE1AE507916469EF43A57230BE0C1B56EE6C21A181CA4E
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){try{var Ke=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},F=(new Error).stack;F&&(Ke._sentryDebugIds=Ke._sentryDebugIds||{},Ke._sentryDebugIds[F]="9e43bedd-f8e2-45ce-bbc7-9fad240553ff",Ke._sentryDebugIdIdentifier="sentry-dbid-9e43bedd-f8e2-45ce-bbc7-9fad240553ff")}catch{}}();var _global=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};_global.SENTRY_RELEASE={id:"otter-web@3.63.2-241120+d6cd53fcc2a5f22e567f671f4ac16b48bf9f8c5b"},(self.webpackChunkotter_ai=self.webpackChunkotter_ai||[]).push([[179],{47980:(Ke,F,i)=>{"use strict";function e(_){return btoa(encodeURIComponent(_).replace(/%([0-9A-F]{2})/g,(p,O)=>String.fromCharCode(+("0x"+O))))}function l(_,p){!_||!p||("object"==typeof p?window.localStorage.setItem(_,e(JSON.stringify(p))):window.localStorage.setItem(_,e(p)))}function u(_,p,O){const b=window.localStorage.getItem(_);if(null==b)return O;try{const w=JSON.parse(function t(_){return decodeURIComponent(atob(_).split(""
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2403
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.708999184719342
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:tN3I64shLGUXDI/OMM5axBRxIV3FDIN+OMM55z88aFooFoohSzma+wk3I/OMM5f+:f4FtxBL+3Fk/jo1tJPwH3/h
                                                                                                                                                                                                                                                                                                                                                      MD5:EB5AB0733A4B24B3BB5B75F013D5207F
                                                                                                                                                                                                                                                                                                                                                      SHA1:0D4FA341FF7F6767249EE457542E58B7C5B87922
                                                                                                                                                                                                                                                                                                                                                      SHA-256:359131147FFAA3858168217708845D522E46C0616A05BCABB0B9EE853FB6A457
                                                                                                                                                                                                                                                                                                                                                      SHA-512:308D5D4EA30DBDA7C0A2E76B0176577995D1C74ED90F10CF3AB643C5125A7A008C7EC1ACCA753BA66924351490C1CF7BB48748DC0610793D48CD14A0AD41A901
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:<svg class="otter-logo" xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 1080 443" aria-hidden="true">. <title id="logoImageTitle">Otter.ai Logo</title>. <g class="otter-logo-group">. <g clip-path="url(#clip0_220_512)">. <rect width="1080" height="443" fill="transparent" />. <rect x="632.578" y="19.6165" width="112.216" height="398.767" rx="56.1081" fill="currentColor" />. <path. fill-rule="evenodd". clip-rule="evenodd". d="M475.476 75.7245C475.476 44.7368 500.596 19.6165 531.584 19.6165C562.571 19.6165 587.692 44.7369 587.692 75.7246V362.276C587.692 393.263 562.571 418.384 531.584 418.384C500.596 418.384 475.476 393.263 475.476 362.275V75.7245Z". fill="currentColor". />. <path. fill-rule="evenodd". clip-rule="evenodd". d="M789.681 204.903C789.681 204.903 789.681 204.903 789.681 204.903C789.681 173.915 814.802 148.795 845.789 148.795C845.789 148.795 845.789 148.795 84
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):372
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.991680646192556
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:tI9mc4slzcvUY7dgsKMxRt9cHJxaRtALHGaRtFj6g0A1glaRt9P7YL/Umitdl2gW:t4CvnRgxMNAJxwA6wFj6ZHlwhRmUlM
                                                                                                                                                                                                                                                                                                                                                      MD5:D608CC321B5A2776991C5FBA65A3AD9E
                                                                                                                                                                                                                                                                                                                                                      SHA1:BB8BF39C640C7A18BC2A5C4147CBD3FE1CFDEA5C
                                                                                                                                                                                                                                                                                                                                                      SHA-256:A1C7A70C127BBEC4C6E2212547FC4D0BA3480C32B00E48B7D67450CCA4567F40
                                                                                                                                                                                                                                                                                                                                                      SHA-512:A5E1B52A6E6A23EB07241516C79E93F1AC59F72FEC24DD403B08CB40289AFE39D245A0A818276A16821F6BD46CA175BC6B6486EE2F057C13BA72E4C6930B0609
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://otter.ai/assets/img/svg-icons/microsoft-icon.svg
                                                                                                                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16">. <g fill="none" fill-rule="evenodd">. <path fill="#F25022" d="M0 0H7.579V7.579H0z"/>. <path fill="#00A4EF" d="M0 8.421H7.579V16H0z"/>. <path fill="#7FBA00" d="M8.421 0H16V7.579H8.421z"/>. <path fill="#FFB900" d="M8.421 8.421H16V16H8.421z"/>. </g>.</svg>.
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 72129
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):16634
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.985800956694303
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:lh0G7vxWjgoduU4cpsdxO04mZzUeH07q7mJQL6oTULxwLym1uG9QG:lKG7AjgodnBpsq0lZvxCKeouaeHG
                                                                                                                                                                                                                                                                                                                                                      MD5:6E7E17EF7559E257E3EFF7F7D0378B1C
                                                                                                                                                                                                                                                                                                                                                      SHA1:6015CB1A985B980C3BEE74F77BCCE2A200DA11D6
                                                                                                                                                                                                                                                                                                                                                      SHA-256:605B31D66259FB46EDDCE8D0D3EC353865119C36D75BAC01B69313F0A6BBFE73
                                                                                                                                                                                                                                                                                                                                                      SHA-512:B52D87E6B61BF677460A07FE509294F0B20FD35ECB07730F88C26618BD7BDCAAD1DF3E3820E17993B3C0E23BDCC991D2E571734DD2531510CD042023DA6835A4
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://secure.aadcdn.microsoftonline-p.com/lib/0.2.3/js/msal.min.js
                                                                                                                                                                                                                                                                                                                                                      Preview:...........}.w.8...=.....>.4V.;...].'..3...M..fs....U$_In....?.$%J..Q'...ysv.Y.I............../..n...=.......?....x..i.4K.Q....<..F.,.#.9.}g...b..t..v..K.}..I..Z./.?.....87..).,.}v.D....;.?....5..3h....P.. 0....eN#^.on.)./..O?......KX6M"..}'...J...N.3[..............8a......| .1,4...eY'v.......-.......:..LJg.F..*3.9.g......u. |H..K.[.....ep5M........._].e.dn...UG.....:..,}..>.....a6.k>*]..1=..u"l.v.'.EO&I..8.......d...b..c..YY'u{]..S.Jh..,h....)s.......84s..:q.n.d...<..Q|=....O.....l....>v....gQ.\.,./.WU.-X..W0............f.s..O....\..(...6 ...(.$q..x....;I..."vc..2fw.lN.k....{L....z...p.....u].G..O...EW.w K.Qv..Y..3....(...n.c{.+..R..i....V.l........0.|'./..={.8.r..>&.w..$...v..]....@.....l4FL.Jc.4.. ..... ...E.{C.. .9u.U.?..5.j..F2a...1kg{..1.].9.7;0.U/./.|$?.......C".j....m.W+......&..."....8..9#...y...._~=..oo.{...O>........,.q...u.O.;I.......v.?y....?.w\."G....2N....iv..@.. |!io`g0z.........m`N.w..].f/_.:.k=ne.
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 720 x 450, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):217345
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.979839904156097
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:52Z8vV1S9dQQoTgLDPC1QmOTdlbZ8yw4kqzB/dp9v0Zjc2jx+LYLLmRQ6DHKs2IB:JxIqmhbD9kK/CvtLmRDq8
                                                                                                                                                                                                                                                                                                                                                      MD5:7B9F27F4BF806E3CBB7F857BBD201A04
                                                                                                                                                                                                                                                                                                                                                      SHA1:1174D72C2487267E8783EEFDA270C55F7625309F
                                                                                                                                                                                                                                                                                                                                                      SHA-256:DAB6FE7CD56B4307AF2C78EEE03B627D38A52B7B9883EB9DB49B0C9278026492
                                                                                                                                                                                                                                                                                                                                                      SHA-512:96E0C9FF2BDCE99154F232BEC529F284DF983D9AC9E4ABA52B0C38EC40920404A1E0F42C8D650BEE1D49435189D0B6300722A854ADF219E43BDC098D545E238C
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................pHYs.........mh......sRGB.........gAMA......a...P.IDATx...K.]......@"....$....Qj.`=B[..........6.;.k.....\.]..L.@&.$...K.RE.PET".@.XZ.......+..D.xo~...+....o...{.....pr..u......N;(p.j...`C..h...8e-.y.h*p*.O'...9\.1...x..u..'..Cur>~..j..e..9...T...E......5.....S}O..V.U.....Y..s.;..k_.vk..N;*...!...tl....woo......~.n.y...]...>./.;z=.....i......f..Yy...{.]....n...x..axs....oP...'c.:.........sg|..#....}%../..~o>.+;w...fwW.:.....>.Wo....L.....8.~.j...}.O.........a.......Uh.V..V..._~_..p|<..~.`x4^O.|.m.e_.$.|....].{...xY..y.PF..kw..5x.X.5t..bX....+.W......&.>n..N..v.*.,Y.*......2(u.....o.A..........f.6Pv...^...8?....l@.......D......&N.-rm.gN..L.Dz.B.'....dZ.k.........q.l....>.I..o..}.M....l.a.y.<#..[s$..(...B;.?....q.>PY..IZo..uT..WN......q.........m"....f|..9.7W./.D........7'...o.#..r.XR.3..0......_...'...7H...$.....y..G...=E ..3>.'.._..s....:|`.).x8.g."y~..3..G0..g!.T^..N....3"\...1.M.........r_...K..y9..e .H
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14346)
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):449827
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.635875063499052
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:O41GftMX/iOG90SPmPL97aBJDMfgQJwXOZMx0/awM:X12Y6OSPmR7h2d
                                                                                                                                                                                                                                                                                                                                                      MD5:1AC9D607419FDD44F17CF7F45C91B31F
                                                                                                                                                                                                                                                                                                                                                      SHA1:C91610C0F343CFAACB4EB1E22B22AE3E709CF270
                                                                                                                                                                                                                                                                                                                                                      SHA-256:A4381847D871DC2772EF19E6CCA903304EF80E813B58E64DC4AF7BDED5C257F2
                                                                                                                                                                                                                                                                                                                                                      SHA-512:1400989FC4AA0A5E19EB4BCFCCBC44DD56229BF00AEF37A93B623AEE951A66C3578FE57FD7AC26A6E5D7E86031E5576E6C1FF21F49CE3128A6D01792C7C4B554
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_auto_events","priority":30,"vtp_enableScroll":true,"vtp_enableOutboundClick":true,"vtp_enableDownload":true,"vtp_enableHistoryEvents":true,"vtp_enableForm":true,"vtp_enableVideo":true,"vtp_enablePageView":true,"tag_id":15},{"function":"__ogt_cross_domain","priority":30,"vtp_rules":["list","otter"],"tag_id":17},{"function":"__ogt_1p_data_v2","priority":20,"vtp_isAutoEnabled":true,"vtp_isManualEnabled":false,"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vt
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                      MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                      SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                      SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                      SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://td.doubleclick.net/td/ga/rul?tid=G-718GRVQGD7&gacid=359632936.1732579508&gtm=45je4bk0v892376706za200zb831784722&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102077855~102081485&z=433597544
                                                                                                                                                                                                                                                                                                                                                      Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (871)
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4195
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.400958652717493
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:WZ77IeyHO0Gr7aVN74i++4qLeu80Gr7aVN74i++4qLg9P3o3tA:kU5HI7UN74x7qLeu67UN74x7qLlA
                                                                                                                                                                                                                                                                                                                                                      MD5:7D35794DE65E17334D6B47537E6D0EA7
                                                                                                                                                                                                                                                                                                                                                      SHA1:6E19190A981F89CEB7D99FB6CEE9EAB0BA066F06
                                                                                                                                                                                                                                                                                                                                                      SHA-256:581AD55B1D89694EE4F1E8A7922BC0B864F87A63B0079CFEA94F6A301FA96FF5
                                                                                                                                                                                                                                                                                                                                                      SHA-512:941FE9EC8B18A74D8B0DDFDBB775E5658DEB415EAECF52E5C401CD5DE8D3687EC4FE346B3635AEB31C7881F2687A323F97330DC619A87B550E3BD9341DA0F4D4
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://u9660004.ct.sendgrid.net/asm/?user_id=9660004&data=XlNqG_cUVYcZQTzlRyDpaNC1zQ5lu9wagG1OXqQKRT9oMDAwdTAwMBovZcxBMyS6tdnDlH5jLAX_vwyfLD4nxSr5ABsnMyXcAs3k6uGotdIW5kI8SQFIxeKOVNSnpvCZRNW23XehEcWu_3yPXOm1N0s2dF-72emwqA_wwJ67KO3ReD44hejPfr8252XOGrchlWihEENJsr8Of7B_iAyFGWsRq6nSuYh77eD-G6pEmWlPeBUG-nbAU4GzRmFOnsQZwt_MlnKHJoaqtjLeBMz2gYIT8MUXS1jqTTppXOtH9wYP_9lLUwnNOWmUWDcJE7ikIAHrlNk1j97Efyoj75AUR38OT9YuxykkSvdVzxlc0lpP6nDRMyXLUlj_C30KAf0-xkjPs7xH234UZICJ6XSSObVF_jiwjpW7eT4N7P58GoBLaFIlNlw6RKy_HXKLDqUuBJ5uxDF1GIWQUGOmiRNpOFFb1sujqFkxqs1N1lQbrwIpFSxvvm1aoDiMFuZDqCpRWsvy6xAtukNhd1sGpl2cTcD20PnzIf3s1Z4knV3UKjsTZyN6iqRvEY72RHEkqVFEe7RTzBgTkc5Qy2bbG5fASwkBTtKTDrZc_5pqt43uDZ8j4BQ2NdbvqtHFwP8hCaFwpJt42oWK1banyFrRgtBm1yYBqdPdsn0TZhz9coYsRnZGs1AQGVSJQs6uFF7ywxOpdo0zkQSjfFXICWWlxtnQPtL9Bf6DWrjnZmu2C4-yUuOCsiHCd1H0ek4d839NqbsnTRI1bPjW-GW9P4b1CrA4IaGmTPJWBekW
                                                                                                                                                                                                                                                                                                                                                      Preview:. <!DOCTYPE html>. <html>. . <head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <title>Unsubscribe Preferences</title>. <meta name="viewport" content="width=device-width, initial-scale=1">. <link rel="stylesheet" href="/asm/assets/stylesheets/app.css">. </head>.. <body>. . <h2 class="email">m*****l@s*****a.gov</h2>. . . <h1 class="emailhead">Opt-Out Preferences</h1>. . <h3 class="subheader">. You can choose to opt out of any of the following<br/>. types of email communications we send.. </h3>. <main class="display-preferences">. <form action="/asm/?user_id=9660004&amp;data=XlNqG_cUVYcZQTzlRyDpaNC1zQ5lu9wagG1OXqQKRT9oMDAwdTAwMBovZcxBMyS6tdnDlH5jLAX_vwyfLD4nxSr5ABsnMyXcAs3k6uGotdIW5kI8SQFIxeKOVNSnpvCZRNW23XehEcWu_3yPXOm1N0s2dF-72emwqA_wwJ67KO3ReD44hejPfr8252XOGrchlWihEENJsr8Of7B_iAyFGWsRq6nSuYh77eD-G6pEmWlPeBUG-nbAU4GzRmFOnsQZwt_MlnKHJoaqtjLeB
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2310)
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):247592
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.554880179498189
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:2pgYpTAX/D+OGYi4t0TTgDwPAjIJ8UUlP5IKyUGcZ0DmoMfgQJUIeTh0r60Zpaeo:AMX/iOGYiPPmP5IXDmoMfgQJUdx0/aX
                                                                                                                                                                                                                                                                                                                                                      MD5:715FECDB9305B0C2C68E822A1EDD8B29
                                                                                                                                                                                                                                                                                                                                                      SHA1:AEA47987B224ECF6C90B0FB57371F26C7D595F79
                                                                                                                                                                                                                                                                                                                                                      SHA-256:1BE0A79C54518D262EC8B2A6B3B4DF844F8F9A948DEDEDF78F03EBBDD50B384A
                                                                                                                                                                                                                                                                                                                                                      SHA-512:A9A3894FC4EE4455F0DA6E12F4A1A340BE932A245280F91EAEBF9E9359563A2BDC3DC238C3CA9534A63EA0DFD6C3F8D24018B975BBB863CF8603D1402C35001D
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__gct","once_per_event":true,"vtp_trackingId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var h,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{do
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):497
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.684891921463926
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                                                                                                                                                                                                                                                                                      MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                                                                                                                                                                                                                                                      SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                                                                                                                                                                                                                                                      SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                                                                                                                                                                                                                                                      SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/logos/static/ot_guard_logo.svg
                                                                                                                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17611)
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):20807
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.56921401890153
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:Jo5JCGJIE0OR9dWUW2hsHbJJXLR2GIhwsEq+lcXEtA05MYdzIFRFQFA:JLGJIE0ORfWUWcYnXLMTldgxjdzIFRFd
                                                                                                                                                                                                                                                                                                                                                      MD5:7190D78183FE4E352FD36E041A2C7A0B
                                                                                                                                                                                                                                                                                                                                                      SHA1:FAAFD01C8CDF0C40AEF7F2AA58AB4DA1F573DDBD
                                                                                                                                                                                                                                                                                                                                                      SHA-256:8724602E0FCAAC998087E58D93A7955FE5FF127CBD898BFBC309C7A1E5C5F9BE
                                                                                                                                                                                                                                                                                                                                                      SHA-512:6627AB4D10F8B316F98A07DAF6B4E1B115C6F2E7B0AD69C1564B1D7235FF2E172B0DE8285A62EEBCDA6BA64AAD8654B3DB72A97E0A843FC712B60F498E54BE24
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://otter.ai/common.2f31fd127c1e5c0b.js
                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){try{var U=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},C=(new Error).stack;C&&(U._sentryDebugIds=U._sentryDebugIds||{},U._sentryDebugIds[C]="0ced4a1c-30ba-4edc-973c-3ca77c31576e",U._sentryDebugIdIdentifier="sentry-dbid-0ced4a1c-30ba-4edc-973c-3ca77c31576e")}catch{}}();var _global=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};_global.SENTRY_RELEASE={id:"otter-web@3.63.2-241120+d6cd53fcc2a5f22e567f671f4ac16b48bf9f8c5b"},(self.webpackChunkotter_ai=self.webpackChunkotter_ai||[]).push([[592],{23674:(U,C,o)=>{o.d(C,{w:()=>b});var e=o(73090),m=o(76259),t=o(43407),x=o(89169),O=o(90954),g=o(44321);const b=(i,l,c={contacts:!0},y,w)=>{const d={Screen:l,ThirdPartyService:m.qO3.google,ThirdPartyServiceCategory:m.fSN.calendar,ThirdPartyServiceOperation:m.zHr.connect},{mutate:S,isPending:n}=(0,x.D)({mutationFn:(s=(0,e.Z)(function*(T){const M={userid:i},j={server_auth_token:T.code},k=yield O.x.setGoogleServerAuth({query:M,body:j});if
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5194
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.976628767895142
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                                                                                                                                                                                                                                                                      MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                                                                                                                                                                                                                      SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                                                                                                                                                                                                                      SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                                                                                                                                                                                                                      SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21836), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):21836
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.475724200507032
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:fqqlUBinXDqeHzAby/Ql7aPIEG5FHfb8g5vfU1FQQVghxbbhDmQuw4Wg/A+m:CqlQinTq0zAby/IaPIEG5xb8g1fUTghZ
                                                                                                                                                                                                                                                                                                                                                      MD5:509416B1A6C40CB689C5806FC3279816
                                                                                                                                                                                                                                                                                                                                                      SHA1:FE6429C0849D20821F0B7DC4F380853F6ED82AF5
                                                                                                                                                                                                                                                                                                                                                      SHA-256:A4606A216AE006D6C3AF4071ADEFAB719D1FC123F3184E5183C5B400606A300B
                                                                                                                                                                                                                                                                                                                                                      SHA-512:8BF9ABC86F030E81ABBC50AB1E108D27AAAB3647FC689E4C358048D68E5C460CF30A5DBB2891D5CF20736EA5B6ABDC58CE60812CD58CC5CB9069E7C8C8CED751
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){try{var _=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},d=(new Error).stack;d&&(_._sentryDebugIds=_._sentryDebugIds||{},_._sentryDebugIds[d]="9b42cd91-4bfc-4067-b495-3c966bee96ff",_._sentryDebugIdIdentifier="sentry-dbid-9b42cd91-4bfc-4067-b495-3c966bee96ff")}catch{}}();var _global=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};_global.SENTRY_RELEASE={id:"otter-web@3.63.2-241120+d6cd53fcc2a5f22e567f671f4ac16b48bf9f8c5b"},(self.webpackChunkotter_ai=self.webpackChunkotter_ai||[]).push([[985],{47230:(_,d,r)=>{r.d(d,{A:()=>V});var t=r(9699),a=r(43407),h=r(76259),M=r(53940),u=r(36801),v=r(72962),m=r(2838),b=r(60440),f=r(74067),y=r(90294),O=r(75467),T=r(96695),g=r(76851),C=r(49986),p=r(44321),x=r(68342),A=r(47491),P=r(69113),E=r(22266),w=r(14346),I=r(27291),S=r(72539),L=r(28806),D=r(42367),k=r(13485),U=r(55868);const W=["createPasswordOverlay"],B=["calendarPermissionOverlay"];function R(e,c){if(1&e&&(t.TgZ(0,"mat-error",15),t.
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUnaaatwltxlHh/:f/
                                                                                                                                                                                                                                                                                                                                                      MD5:FB02F374B8F73825415DB1BCCD4BD76D
                                                                                                                                                                                                                                                                                                                                                      SHA1:B103AA629CACDD90B39538A7561DA7F8E49AD73F
                                                                                                                                                                                                                                                                                                                                                      SHA-256:CAA849B179BEFA2645A8E2C474D2E82A76777A3305315ECE911013E8EE9A916C
                                                                                                                                                                                                                                                                                                                                                      SHA-512:3BE8176915593E79BC280D08984A16C29C495BC53BE9B439276094B8DCD3764A3C72A046106A06B958E08E67451FE02743175C621A1FAA261FE7A9691CC77141
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):641
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.69290502184066
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:fwwxd1J2lDTJKSaLIsq66/o66uObLkb8dM41iY49NKL:fFxd18lDTJKusq66/o66cbn41miL
                                                                                                                                                                                                                                                                                                                                                      MD5:04788ED705D5BCF4B27AF50670596FC2
                                                                                                                                                                                                                                                                                                                                                      SHA1:38D2B06D90978C627C462A8A492C5A7920167CD0
                                                                                                                                                                                                                                                                                                                                                      SHA-256:B319A514146365F8AE2B3475C2AACE45D7B594E957DB9B1E4935510690B0BA25
                                                                                                                                                                                                                                                                                                                                                      SHA-512:E0EAD1A3DC5157D5804E53EF42854E0700583EB41E93FC368CAA36A304AF60B86AA2D7511407A96C47DE172C492727A474D93B8C1C3CAFB69BE2F959D993B65B
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://otter.ai/manifest.json
                                                                                                                                                                                                                                                                                                                                                      Preview:{. "short_name": "Otter",. "name": "Otter Voice Meeting Notes",. "description": "Ambient Voice Intelligence",. "start_url": "/",. "background_color": "#ffffff",. "display": "standalone",. "theme_color": "#126fd6",. "icons": [. {. "src": "favicon.ico",. "type": "image/png",. "sizes": "256x256". }. ],. "prefer_related_applications": true,. "related_applications": [. {. "platform": "play",. "url": "https://play.google.com/store/apps/details?id=com.aisense.otter". },. {. "platform": "itunes",. "url": "https://itunes.apple.com/us/app/otter-ai/id1276437113?ls=1&mt=8". }. ].}.
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (45435), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):45435
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.615490661359063
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:6ZAOGBt2YzC22D7NShgrOSs11q4pceFCmlgUF:6ZLWxkhShgrOSs144zdqk
                                                                                                                                                                                                                                                                                                                                                      MD5:5489A591F107E99D3BDD31D13DF71890
                                                                                                                                                                                                                                                                                                                                                      SHA1:3A6125213C49A86764C0AA46A01A53ABCEAA654E
                                                                                                                                                                                                                                                                                                                                                      SHA-256:C458DF53A449689516842EBB5C1DDD6CA1ABB21A567E997A8EB9DDC267BC2A1E
                                                                                                                                                                                                                                                                                                                                                      SHA-512:57E60E613E1A95C84015FA4301B56E580C462F5D01A70138E56AFA252D16B2E7E58368C4CE7B853ABACB54B1C71DCBDF67712FC2024F952B79F3DEA76A36375D
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://d.impactradius-event.com/A2800442-957f-4714-a015-bfecd3fb11811.js
                                                                                                                                                                                                                                                                                                                                                      Preview:/*! @build 3835d86c @date 2024-07-01T20:53:17.741Z @generated 2024-09-11T19:16:43.800375244Z */!function(){"use strict";var r={8714:function(n,t,r){var a=r(9814),f=r(9402),d=r(8956),l=r(426),s=r(5423),m=r(450).t,v=r(1537).i;n.exports=function(i,c){var n=new Date,t=f(i.o.z9),r=l(i.v),e=s(r,i.X.zg,n),u=d(r,e,i.h,i.v,i.X,n),o=a(t,u,r,e,i.X.ze,n);return u.g(e.C),function(n,t,r){if(!c[n])return r(v("unknown action"));r=m(r);try{c[n](r,i,o,t)}catch(e){r(v(e.message,{z10:e.name}))}}}},6145:function(n,t,r){var b=r(9340).F,h=r(9790),x=r(8714),y=r(1374),w=r(2132),g=r(7725),C=r(4664),F=r(7950).$,$=r(1537).v,Z=r(7788),k=r(8783),z=r(7062),R=r(450).Z,Y=r(8546);n.exports=function(n,t,r,e){var i,t=R(C.k(F(Y)),t),c=g(w(n,t,b),{debug:!0}),u={R:!1},o={Y:u,X:t,o:n,v:c,N:k(),h:y(c,u)},a=Z(c),f=r,d=[];for(i in e)e.hasOwnProperty(i)&&(f[i]=e[i],d.push(i));for(var l=x(o,f),s=[],m=(c("app",h.G,{acid:n.acid,zn:"3835d86c",zo:+new Date,zp:1719867197741,ver:o.X.ver,zq:u}),!1),v=function(n,t){switch(n){case"enforce
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):36
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.141604167868593
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:YWR4b1tLLDzpFn:YWyb1tLnNF
                                                                                                                                                                                                                                                                                                                                                      MD5:32BBD0C7F220018E934346F7349AE2F8
                                                                                                                                                                                                                                                                                                                                                      SHA1:283100774F95C8F5B1FE7481427BDE1CF2CF44F7
                                                                                                                                                                                                                                                                                                                                                      SHA-256:4D55D26EABCF45AD3CC5384490B3D6A36F3D7C3B46C01CB25E79EDCEFBAC6B80
                                                                                                                                                                                                                                                                                                                                                      SHA-512:F23423CF095F42914840FA9D392260304072010196D4A3163DB299B1621C6D8FFAB8DF3AAFB063EDEE455598036B934349ABB457C39C3E68018C2B956D9DF22E
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:{"status": "OK", "logged-in": false}
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):651
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.3413895961447135
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:t4HnOWLHGfCd/QYlZpUai7FSr6cPJUpA3ie0zQcozjS50J0JZRjTToEksiU4pyCp:t4HOsGqdQYlHU46mqpOumzjCvTozsiUW
                                                                                                                                                                                                                                                                                                                                                      MD5:A5C5D6146A6E55E4A0FE3567602B1E46
                                                                                                                                                                                                                                                                                                                                                      SHA1:C75FF1B713378AEC779FB248E22DAA513ACA725B
                                                                                                                                                                                                                                                                                                                                                      SHA-256:901BB0E03B8C3C0A1CF4C487A177417328BB7D8C94106ECEFCEEDD7D7F6C4DDC
                                                                                                                                                                                                                                                                                                                                                      SHA-512:D21D979974542243A4D70036F87BFC0549B6793B809ED09044946BE2A25C47811A99E20FDB1F3044082A5509664101D4BCA241A1CA7B09FE80084CEAFA092368
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/logos/static/ot_close.svg
                                                                                                                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="348.333" height="348.333" viewBox="0 0 348.333 348.334"><path fill="#565656" d="M336.559 68.611L231.016 174.165l105.543 105.549c15.699 15.705 15.699 41.145 0 56.85-7.844 7.844-18.128 11.769-28.407 11.769-10.296 0-20.581-3.919-28.419-11.769L174.167 231.003 68.609 336.563c-7.843 7.844-18.128 11.769-28.416 11.769-10.285 0-20.563-3.919-28.413-11.769-15.699-15.698-15.699-41.139 0-56.85l105.54-105.549L11.774 68.611c-15.699-15.699-15.699-41.145 0-56.844 15.696-15.687 41.127-15.687 56.829 0l105.563 105.554L279.721 11.767c15.705-15.687 41.139-15.687 56.832 0 15.705 15.699 15.705 41.145.006 56.844z"/></svg>
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (471)
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):472
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.007839372333121
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:4LFWwD9GX7cgASWAM0uAgqwRFGSEFh5RAMxAV95jh:4LcwDS3I30uHFRFSh5R3xC5jh
                                                                                                                                                                                                                                                                                                                                                      MD5:71A100A604C64A35B92D736FCBBA199A
                                                                                                                                                                                                                                                                                                                                                      SHA1:C9CF57CDCCCE6890D7E2B76E4811550F8A0A6291
                                                                                                                                                                                                                                                                                                                                                      SHA-256:4AE1E14AB88F9322A6EF24FAF9436F7D61EE3795FB959E8449B5FB85218424BD
                                                                                                                                                                                                                                                                                                                                                      SHA-512:AE24731F5721E2D39CD861835E4345CC0603004EC459A4A6661E6C9A9ADA850E0CA81BF88F5AD0516CC83ACEB71A8532C4B4600047A21C8C8A03A05F23E22715
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://otter.ai/803.fe84095c4620d7a4.css
                                                                                                                                                                                                                                                                                                                                                      Preview:.messagePlaceholder_OODCV{display:flex}.text_WIY1k{font-size:16px;line-height:24px;color:var(--palette-gray-500)}.text_WIY1k.flash_Mimee{opacity:0;animation-name:flash_Mimee;animation-duration:3s;animation-timing-function:ease-out}.text_WIY1k.fadeIn_sFWoa{animation-name:fadeIn_sFWoa;animation-duration:.3s;animation-timing-function:ease-out}@keyframes flash_Mimee{0%{opacity:0}20%{opacity:1}80%{opacity:1}to{opacity:0}}@keyframes fadeIn_sFWoa{0%{opacity:0}to{opacity:1}}.
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2403
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.708999184719342
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:tN3I64shLGUXDI/OMM5axBRxIV3FDIN+OMM55z88aFooFoohSzma+wk3I/OMM5f+:f4FtxBL+3Fk/jo1tJPwH3/h
                                                                                                                                                                                                                                                                                                                                                      MD5:EB5AB0733A4B24B3BB5B75F013D5207F
                                                                                                                                                                                                                                                                                                                                                      SHA1:0D4FA341FF7F6767249EE457542E58B7C5B87922
                                                                                                                                                                                                                                                                                                                                                      SHA-256:359131147FFAA3858168217708845D522E46C0616A05BCABB0B9EE853FB6A457
                                                                                                                                                                                                                                                                                                                                                      SHA-512:308D5D4EA30DBDA7C0A2E76B0176577995D1C74ED90F10CF3AB643C5125A7A008C7EC1ACCA753BA66924351490C1CF7BB48748DC0610793D48CD14A0AD41A901
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://otter.ai/assets/img/svg-icons/otter-logo.svg
                                                                                                                                                                                                                                                                                                                                                      Preview:<svg class="otter-logo" xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 1080 443" aria-hidden="true">. <title id="logoImageTitle">Otter.ai Logo</title>. <g class="otter-logo-group">. <g clip-path="url(#clip0_220_512)">. <rect width="1080" height="443" fill="transparent" />. <rect x="632.578" y="19.6165" width="112.216" height="398.767" rx="56.1081" fill="currentColor" />. <path. fill-rule="evenodd". clip-rule="evenodd". d="M475.476 75.7245C475.476 44.7368 500.596 19.6165 531.584 19.6165C562.571 19.6165 587.692 44.7369 587.692 75.7246V362.276C587.692 393.263 562.571 418.384 531.584 418.384C500.596 418.384 475.476 393.263 475.476 362.275V75.7245Z". fill="currentColor". />. <path. fill-rule="evenodd". clip-rule="evenodd". d="M789.681 204.903C789.681 204.903 789.681 204.903 789.681 204.903C789.681 173.915 814.802 148.795 845.789 148.795C845.789 148.795 845.789 148.795 84
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (7783)
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2057681
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.180265088689597
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:YkNzEmfZZUiSvHaOvkhyJ8FoyJJZJXjyJ8dIyJP9x3qCskVA8lEgY2PwUgDf4Dc:vzE9vkhyJ+oyJpyJKIyJHc
                                                                                                                                                                                                                                                                                                                                                      MD5:56BA225EB2B36890E684B2AF6088F38D
                                                                                                                                                                                                                                                                                                                                                      SHA1:2FB5C8A170CCFCE79B279ED8F81A8AA462189C4F
                                                                                                                                                                                                                                                                                                                                                      SHA-256:C5BCFB4A851DE2213460423B7D0F03F377027205C5955A3B07C709E075E5D9A1
                                                                                                                                                                                                                                                                                                                                                      SHA-512:BAE7676CB7DF8531C0E816BBCBF2A5B7863CD5C0A9757D8BAB6ACDB62B399909CEFBDE0743681E2E91B54084549C94599F0F453E1056423E32FCC5CF3080ACE9
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html. class="MktRoot". lang="en-US". data-js-controller="Page". data-page-id="Home". data-page-title="Stripe | Financial Infrastructure to Grow Your Revenue". data-loading.>. <head>. <script>window.__capturedErrors = [];.window.onerror = function (message, url, line, column, error) { __capturedErrors.push(error); };.window.onunhandledrejection = function(evt) { __capturedErrors.push(evt.reason); }.</script>.<meta. name="sentry-config". data-js-dsn="https://7cd38b0eb2b348b39a6002cc768f91c7@errors.stripe.com/376". data-js-release="9bf433b6d1000f8d36b54c8a210ee7cc73940b16". data-js-environment="production". data-js-project="mkt".>.. <meta name="experiment-treatments" content="acquisition_top_cta_change.control.ursula.42cc91c3-c469-4521-86d2-86d823ac4467.a,wpp_homepage_title_copy.control.ursula.17b9822c-392f-4821-90c5-505f5ff5ea41.a,acquisition_jp_homepage_holdback.control.ursula.40d3b8c0-9013-4711-801c-362e84fd3b8d.a,acquisition_text_scaling_with_viewpor
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 449972
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):122341
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.997734268074267
                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:orjhHYng1ZxwvHVE+6dOEeK8hcyo/zMr+OGstW:Uh42cHVE++OEeK8uyo/Yyj5
                                                                                                                                                                                                                                                                                                                                                      MD5:0015292EAF58B4680B4A303F7C153A35
                                                                                                                                                                                                                                                                                                                                                      SHA1:39C6356FC5DD37C3695D7ABDFA921EAC92BD830E
                                                                                                                                                                                                                                                                                                                                                      SHA-256:C7733C6D69B9FE91B93B3C1FD3838898810C0F23017A1BF3011ECC0DB0722620
                                                                                                                                                                                                                                                                                                                                                      SHA-512:DAE8CED5C0FE1D5485C59F9ACCB20375142B87060CD93040D314E38DDE1F82BBA2E66C0721096DF3F251EE1D5D77919530A9F109F38E022CF74A1802E88C6DC9
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:...........{w.8.8.....fn..(...J.....v.g.wS..Y..ud.+.y....?.$%.SU.{.=..yT,.|. .. ......si...S.]...K.......%|.G.bx}..|.=.(.....K..g%.;.c...F%/p.h.Fv......<./M.pVJ.Xi...2'.K..'Ph...T..".tiG.k...R.....M..J;...~?$. L<......|..bVZ...J....P:..(..IR...'h$^@z...dG....4.....Z.!..5.fx.1.C.<.*..@._...b....4......t".....C).K..B.>...LK..YL.`zV.t.]8I57.EO.E./.....Y1...^......id..r..L.=.... ..y..._K.l.....%.'.|.|.[...YU.A..g....q.\....Zk.fTx.C..c....<,.U'.}p...c....s?..hx..g...q\.....zP:.g....U...).?..K..X..>..........d.8.2.,..RP..+..O6 _....nkwz...;=.j.c.....U.....0..xVx....1..*.~.&.sV}...s.(.3 ...s_.u...k.zw..Nu.......Tt.a......n).|W...@.ev..Y..S....]..s..V.j..M.r.\Y..Z.n[.z...S4...oR.n..J.E...w....b|H.-L.....c.".\.V....B..D...=..V..vjY..D.B......rb...~U2b\.....:.0.M~k;....Z_..!......5......m....k.N..&.+...Ri...T\.8`{.3.B...DL}4].:.u........`?....W`Z".S.S..<= ....Z...n."..*}..K.{8)..._..A%..L...I)UX...)y..P.V.....G.....z{K?.,............@Z..2.(..%'<B..
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2310)
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):247592
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.554828608287098
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:2pgYpTAX/D+OGYirt0TTgDwPAjIJ8UUlP5IKyUGcZ0DmoMfgQJUIeTh0r60Zpaeo:AMX/iOGYiqPmP5IXDmoMfgQJUdx0/aX
                                                                                                                                                                                                                                                                                                                                                      MD5:9C3BE922A59F4EDA5A8B7165B9B35BEB
                                                                                                                                                                                                                                                                                                                                                      SHA1:12DD96F8CB725AC91F85C986A964B91413D1FBD6
                                                                                                                                                                                                                                                                                                                                                      SHA-256:F6AC1C3C587456D6A69F1EC00E64C4BBF23DBBE96CA44EC57789C5A97175A893
                                                                                                                                                                                                                                                                                                                                                      SHA-512:2806A3F8B1821D1BDC9C8F10E5130D67AFDB5B1AD2A65D2BBD459FA6AFBECBA6B3504FB2C9C27E19D4B8199F285FD0EC4F1B0F62C94392D2758C64668D14E12C
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/destination?id=G-00000&l=dataLayer&cx=c&gtm=45He4bk0v831784722za200
                                                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__gct","once_per_event":true,"vtp_trackingId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var h,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{do
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2408)
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):231547
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.546036683867926
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:sh0Fw6xJ5B52A415QyqVho8HMTm8AuCSZ464buhNx:s6z5vA5QyqccyhAuCSgkx
                                                                                                                                                                                                                                                                                                                                                      MD5:284F01F601B867C70BD82255B2C9CA7C
                                                                                                                                                                                                                                                                                                                                                      SHA1:DF401D2A65444D8AD14CD9DEA3BC99644F102E2A
                                                                                                                                                                                                                                                                                                                                                      SHA-256:96E30BA06CB254AD0ED841D6820E1CF316EED4ECE1A4418EC0F7966E7A0A5D1A
                                                                                                                                                                                                                                                                                                                                                      SHA-512:E71C763A44248202B484D979B44D7694AC6CB8565CB3A71DAF4E78409C467291A1BC12248BE052F4675023EBAECFC5CD5B5846B66ABE5867A9F772FED74F6745
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x2e244000, 0xe60, ]);.var aa,ba,ca,da,t,ea,ha,na,oa;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:C source, Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):11443
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.9975995815786125
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:lxPCgFvOprECMvkFNLL0yMJIMNI/K26cMtRK3znjoQSoMbKY:OrTNLzO6/50ozfW
                                                                                                                                                                                                                                                                                                                                                      MD5:46CE8BA78080B2FEF85C5745731AB37C
                                                                                                                                                                                                                                                                                                                                                      SHA1:28FD4A7EEB6141427309921DB647667342F54B4D
                                                                                                                                                                                                                                                                                                                                                      SHA-256:07F727FFE51FE880F5DE212F4D326AD59E637EAD6EA6E1B2AA45B91F36D31AA8
                                                                                                                                                                                                                                                                                                                                                      SHA-512:758F504DF3FB66DEB784606BFDDA8BDA455638B4D59EADB39E9FBF9422D10A1B2E4D233FE5E2C6635D4FF663C83E2E818EA2E1A3BEE7D4BB0A6DE10A181B6843
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:. try {. (function () {. var util = {. isValidGuid: function (val) {. var validGUIDPattern = /^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$/;. var isValid = val && validGUIDPattern.test(val.trim());. return isValid;. },. warnIfInvalidToken: function (token) {. var isTokenValid = util.isValidGuid(token);. if (!isTokenValid) {. console.error('Token is not a valid GUID');. }. return isTokenValid;. }. };. var TatariTagManager = /** @class */ (function () {. function TatariTagMa
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):564
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.72971822420855
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:TjeRHdHiHZdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH988DTPTPTPTPTPTc
                                                                                                                                                                                                                                                                                                                                                      MD5:8E325DC2FEA7C8900FC6C4B8C6C394FE
                                                                                                                                                                                                                                                                                                                                                      SHA1:1B3291D4EEA179C84145B2814CB53E6A506EC201
                                                                                                                                                                                                                                                                                                                                                      SHA-256:0B52C5338AF355699530A47683420E48C7344E779D3E815FF9943CBFDC153CF2
                                                                                                                                                                                                                                                                                                                                                      SHA-512:084C608F1F860FB08EF03B155658EA9988B3628D3C0F0E9561FDFF930E5912004CDDBCC43B1FA90C21FE7F5A481AC47C64B8CAA066C2BDF3CF533E152BF96C14
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://u9660004.ct.sendgrid.net/favicon.ico
                                                                                                                                                                                                                                                                                                                                                      Preview:<html>..<head><title>404 Not Found</title></head>..<body bgcolor="white">..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (897)
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2173
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.748090296720329
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:B8/UHIY4Z7Ekb+4ajbO46HwqTT6fKkksG79GWYNVQcQmoOTOPlQcQMQxEE3vjimm:WZ717ajf6Hlf6CXsG79PcQLQ6QD7A
                                                                                                                                                                                                                                                                                                                                                      MD5:1CA482188A4CDE9656F7B7404D33E6F0
                                                                                                                                                                                                                                                                                                                                                      SHA1:A0465DDCF6195FE0D511F652B9E31D88996D712A
                                                                                                                                                                                                                                                                                                                                                      SHA-256:AEBD35E5A35B32B936AD1AC957669D480C38B715787DF51F550129AAB16D9ED5
                                                                                                                                                                                                                                                                                                                                                      SHA-512:69858C6E8B6AEEBC59A6215E5422F0BB0776F8796BBDA0CF85F9811D9F94B0F68CDBA603E18DEEDBB11FC8CB63221BBD1633F7DF171900D90D2FD0FA4638B22E
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://u9660004.ct.sendgrid.net/asm/unsubscribe/?user_id=9660004&data=tWMSg8dHwRD-k06KvPwNESarQmIjZU9pNznse6hw2z1oMDAwdTAwMNgoJyvRT94xKuoCB5QpruA4dRLq17F0SJYu8wdQTf0vl5QAqmarEEycHd1aEwSKllelSzDWABaM6Xltqpb2wvFesEWR0Dsybxq4UG6um43KQeL2ZYLAf6m4OUxTFJPTuhGhjziP8_Inh1k8YDkIqkERdzLur9Op3ZEyPUiyGItiQuM-hohdpDq_XXI9jyupW954CVTp14V1xEFillOaQQ27wcET3UIWT0RQ8HYPsGZPEQH7KHJeT6BHfpO6SdkfjIejECnFbBlGq3eDSATQNprTwsCgHkK5rIzxjZo0ul806gKLheZUD-QE-GNJP_Z7xslni-MpgArKRHiw5161HceG6L32zys2Vv1K5djelsnfqj4Fv4J12825XHOwN4q3299V3S_3Ai8d5SCVPusSnZHnXO3Fh7_e0lkxqu4j0f512c3stEYUD5IlfNKSsM1kOY4JYMIBVDzdIbYrTnuKdIDFQVc-sPg3wsRf5imCmX9g8Zs17pbwoj1ThU--R5EiKb9qTcCt8hB2y1wilyTbWendxzeMT1BhuUh4AzeQGpJ1tif76k9q5QyjXaXCXOe-KY5v0qTfTRreVQGSdsUDHDiRC_Yd1XjvexrOLTrssY7KYH50-p3foaGeHjWGr-_bLjwM7ZgaaMv_OiMThv1RU8TP6CTMzsw7rwzadv1clKN5qXxXDxrYolsdNwyEbKx45couIqtkrniR0K4Hq3PBV8iC_JyRLP1uSTHZwpG3b5Zf
                                                                                                                                                                                                                                                                                                                                                      Preview:. <!DOCTYPE html>. <html>. . <head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <title>Unsubscribe Preferences</title>. <meta name="viewport" content="width=device-width, initial-scale=1">. <link rel="stylesheet" href="/asm/assets/stylesheets/app.css">. </head>.. <body>. <h2 class="email">m*****l@s*****a.gov</h2>. .....<h1 class="opt-out">Opt Out Successful!</h1>.....<h3 class="subheader">You'll no longer receive the following type of<br>.....email communication from this sender.</h3>.....<main class="display-preferences">......<div class="group-preferences">.......<div class="group-headings">........<span class="header-left">Email Type</span>........<span class="header-right">Opt Out</span>........<div class="clearfix"></div>.......</div>...............<div class="group">. <div class="yes-container">. <div class="yes"><strong>Yes</strong></div>. </div>.........<div cla
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 20276, version 1.0
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):20276
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.988573704878386
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:irNvjI8hiz4Ex65AGFmyBdvuzbAyxye+4qYJHqamoC1N7eoOekMCvYkOtyoG47LK:ixrI8hiUXNmyBdvuz0yxylKKa7C1dUnN
                                                                                                                                                                                                                                                                                                                                                      MD5:A96521D6C4E5754F7A68BB01C5FAB982
                                                                                                                                                                                                                                                                                                                                                      SHA1:5E638875E070DBFA1E0A4D383A5F8F359D0DD88E
                                                                                                                                                                                                                                                                                                                                                      SHA-256:8CA9955F0A912F58EB433089574D8B393E1436C4A5E36E74B8C2010AD77C5822
                                                                                                                                                                                                                                                                                                                                                      SHA-512:5C067990ADAFAF4039EB25F1EA670D7B565A283AEC939A57790727EEF31B2628FA5C5AD9C5C2CD1FC55563ABBDE25C66FCE4A15E4268C3595DE5352AF7F988A8
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://u9660004.ct.sendgrid.net/asm/assets/fonts/colfax-medium.woff2
                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2......O4.......t..N.........................?FFTM......<..R.`...........X..D..6.$.... .....f...W....*...;..#TL.y..*0'N..0............LK.A... "..h..23W..j..G...=.....u.L{.................k7.....i..l.4|v..N......y.:....h.k.q...F..{.(y..V;.C/..T....NA._,T.z..Q.p<Q.<je..f^.).....rW....*0v=D.X.^..Z...W.5.8........Q.%P..*Q..........{..0QJAD.Z,0.0@B......:.6...:.v.......o......J....yCQ.dA...?....>B.aBy.........H.......J.y..k...(....;...q.......7,...[_|..b.e.5i............t..hC.eX.ys..q...'%.2..$..._...fM..K.-....m....:..vo+....9.C...3....Q.!m..@..(......'.X.y/m.&L3.m..Nl.CE./......\....6.RA...Mv..(.;...c...k.......+.T......QiiTR...*.}.C....iZ_......&T.......iI...i=.T..H."/.....aK..c.n.e.m...@..N...Yo.L.3....l...I.=....8..M.2..8p7..9.l..t.;(...=+...%PD.7..&..%......c.{I&M...FE..._!......R.\...7....I..[..,..C.5..~.?.>.7..........`.Rj.@....8{....<.r..H...hC/......4...E..o.....C...y........{;..M....0y........3.w.....s~o.%..W......NZ.<..Y...
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):69
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.057426088150192
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:YGKeMfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyY:YGKed2pHD5YEl5k9zyY
                                                                                                                                                                                                                                                                                                                                                      MD5:B04CD3F8043EF04F417D4B0E4BCBBC03
                                                                                                                                                                                                                                                                                                                                                      SHA1:88F259A4AE3045409B3657E7D7A791D321BA9DCE
                                                                                                                                                                                                                                                                                                                                                      SHA-256:59E58524340CD7AD353BE010374B124C242FDDE10A0ED41047FE2FD4BB9E5A2E
                                                                                                                                                                                                                                                                                                                                                      SHA-512:A285C493B939D2A165D80F87FC830F5D02AFCC7A8EA1C5CAF9CAA87ABD286F1C98598FFD83023044BDB23D344C60EEF6A6C4BFEDEDD42A4297A0AC09E22FA5B2
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                                                                                                                                                                                                                                      Preview:{"country":"US","state":"NY","stateName":"New York","continent":"NA"}
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1547
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.63779068711367
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:Ye2+seQykaO+sMzcijLiDT4+sOJhKdZKA2+sL32+s92+sPmoy04jl2+sv4szmZY7:ppseXXxsMzjSsOKHLpsTps9psPA06pst
                                                                                                                                                                                                                                                                                                                                                      MD5:3E2129EC7EE0D22D5874D661893921C0
                                                                                                                                                                                                                                                                                                                                                      SHA1:E6B20A5603F8B9292D46E2A74E32D1DDC6229196
                                                                                                                                                                                                                                                                                                                                                      SHA-256:C45868384DFD77121A6D62BA32304628C211FDC6D471CB985348D731890B6E96
                                                                                                                                                                                                                                                                                                                                                      SHA-512:77A8919A97B102AA90D47C0C34A40FC82ABC491CBF4D7C4BC5649E5D8ED504BAA088003521AF68DD8B23DE7DD61257A7E9A72FE6AB841C827639DD13CF8D30EA
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:{"token_endpoint":"https://login.microsoftonline.com/common/oauth2/v2.0/token","token_endpoint_auth_methods_supported":["client_secret_post","private_key_jwt","client_secret_basic"],"jwks_uri":"https://login.microsoftonline.com/common/discovery/v2.0/keys","response_modes_supported":["query","fragment","form_post"],"subject_types_supported":["pairwise"],"id_token_signing_alg_values_supported":["RS256"],"response_types_supported":["code","id_token","code id_token","id_token token"],"scopes_supported":["openid","profile","email","offline_access"],"issuer":"https://login.microsoftonline.com/{tenantid}/v2.0","request_uri_parameter_supported":false,"userinfo_endpoint":"https://graph.microsoft.com/oidc/userinfo","authorization_endpoint":"https://login.microsoftonline.com/common/oauth2/v2.0/authorize","device_authorization_endpoint":"https://login.microsoftonline.com/common/oauth2/v2.0/devicecode","http_logout_supported":true,"frontchannel_logout_supported":true,"end_session_endpoint":"https:/
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (22445)
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):22446
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.308445901412534
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:V82ipcutdutMABwXCQ+Ur+heTJ8eMAB6Lxbnmcc2Jo4pc:VSpcdCABwXG1heTJHexzdc
                                                                                                                                                                                                                                                                                                                                                      MD5:1F896D98B7411583B15A172A513F2AA5
                                                                                                                                                                                                                                                                                                                                                      SHA1:FA0A090E659190C28E40B25DDB080B7A52E99A61
                                                                                                                                                                                                                                                                                                                                                      SHA-256:ADE920FD5B00CD298AAE7978673A9A64D0BB3FA593D23E91994EC6B6723EBACE
                                                                                                                                                                                                                                                                                                                                                      SHA-512:0E67EB6B3ACC832DF85626AEEA6D0C522E4CAB202BAE39781DC9EB99C73D38A6298369E5B6154FF81102B865CAA0F0905281C6851671A0D86A3511F252BD7FEB
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                                                                                                                                                                                                                                                                                                                                      Preview:var OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}},s=((g=y=y||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=e=e||{}).Name="O
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:C source, Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):11443
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.9975995815786125
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:lxPCgFvOprECMvkFNLL0yMJIMNI/K26cMtRK3znjoQSoMbKY:OrTNLzO6/50ozfW
                                                                                                                                                                                                                                                                                                                                                      MD5:46CE8BA78080B2FEF85C5745731AB37C
                                                                                                                                                                                                                                                                                                                                                      SHA1:28FD4A7EEB6141427309921DB647667342F54B4D
                                                                                                                                                                                                                                                                                                                                                      SHA-256:07F727FFE51FE880F5DE212F4D326AD59E637EAD6EA6E1B2AA45B91F36D31AA8
                                                                                                                                                                                                                                                                                                                                                      SHA-512:758F504DF3FB66DEB784606BFDDA8BDA455638B4D59EADB39E9FBF9422D10A1B2E4D233FE5E2C6635D4FF663C83E2E818EA2E1A3BEE7D4BB0A6DE10A181B6843
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://d2hrivdxn8ekm8.cloudfront.net/tag-manager/377ea37d-e187-4eb2-a0eb-597a61c44720-additional-latest.js
                                                                                                                                                                                                                                                                                                                                                      Preview:. try {. (function () {. var util = {. isValidGuid: function (val) {. var validGUIDPattern = /^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$/;. var isValid = val && validGUIDPattern.test(val.trim());. return isValid;. },. warnIfInvalidToken: function (token) {. var isTokenValid = util.isValidGuid(token);. if (!isTokenValid) {. console.error('Token is not a valid GUID');. }. return isTokenValid;. }. };. var TatariTagManager = /** @class */ (function () {. function TatariTagMa
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5529
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.95514518328613
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:/hCpRVAqhJlGWPQXH0xeQysZT1rTr8Ps8RLTJ1ctq5/+XVGbN6obuwSuaGwEan:CRRh430/PdTrv8RtytveNjaGC
                                                                                                                                                                                                                                                                                                                                                      MD5:6DEB44A9FE273266EFABC3214B998BA0
                                                                                                                                                                                                                                                                                                                                                      SHA1:C8BE755694C25E416C81F5057670E3B14B2FE08F
                                                                                                                                                                                                                                                                                                                                                      SHA-256:4A1AA3B8B23FB3C150A62BB681DAE96E6CAB20BFAFB89D74FED2E0BC85826BAF
                                                                                                                                                                                                                                                                                                                                                      SHA-512:EBA11F91C3751574F82FBF82F81338761142ABC13B14534133A2986BEF2F2505125B648E1E991F79C1ACC731A9008F98C3F7937649533E7C4E59C2548D4E7452
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:...........[}w.F...?.b.(..c.i....8zI..k..f...$F.1.. ........$!..=.13w..s./>.w........u{g.=...u.....>h./{.F..xhS..7.6....9p...(.D..a..Q.\hS.L|7.FI4.....$....._.X4.At..@.x...s.seZ.....!V..x..'..F.?..z.[..Ppm.z<..'.p.]..$..(..>...6.3..o.47..6..t...AfX..F.($8...= ...'..GDb<.iM..s.D....N..F.<.e.......M....t ...Sk.'wDb.h...M2K...... ..6N.X.o..s...S.....r.`......1..4.c...J....V....ED.7.........p......&i....p....F.C/...W...-.....|..E...W.v5.....M]?...*s.........~....!........R.....~.A... v....C.S1.X|.lZ.LL...._.f....h.f.ep.2a>..,G..,...d..G&....dn.....j$..uB.z...Y..x2.......rI. ...?...w<.y.b.vF..h...b..l......\....cq.S.u......'&...E..s.d..-).I.M]..0.;.....;~6K'....$.G....;.8..<_.;.O.]...;.}..[.cWDJ6z..l..H..'8~..6vj5........Q...I..X.Ww..vB.....{v..$...].......d..kAO#.G...0(.....Y..G.6k.%z.S..6....Qw...`H....)1.5.......M...}C..z...2...d.;5..(.!.....}.Y.!..0..n.a.`..'D..@../.N.|w.OcH.];Z...k.....1g.4.f..t.'...........8i..<!...6M...p...
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):457627
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.359299962575201
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:MIba05axBBnE7qecH+bMxjVUYHXKuYbN0ShGZa3Qaeu+QFC:MRqaxBBnE7qnU1bNp3Q8U
                                                                                                                                                                                                                                                                                                                                                      MD5:0AB24260E354EFDBC0C6B80ACC396214
                                                                                                                                                                                                                                                                                                                                                      SHA1:C3D050A5AADE8F9F3404E68449194BA430AEEA3B
                                                                                                                                                                                                                                                                                                                                                      SHA-256:CAA3819E372A2DEA8481006260EC87104757D05C61221164E95D11F0EF00113F
                                                                                                                                                                                                                                                                                                                                                      SHA-512:3AFD312A41F84A1B7160B20E18F6C702DBE9E59BD4AC1939C07B33E0DA488247127E1D003BDA2E229EB955B6C629BB1DB9AEB9EE5AAD2BA545B11CE9E60C3F0D
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/scripttemplates/202403.2.0/otBannerSdk.js
                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){"use strict";var x=function(e,t){return(x=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}x(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function u(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(function(e){e(t)})).then(n,r)}i((l=l.apply(e,s||[])).next())})}function F(n,r){var i,s,a
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (39381), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):39381
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4099845074883826
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:PiqZA/fX7VBauDEUi4qJSDACY927X2Aq3CPQM5geVfbID8LraMMroEmoCh4oU6IN:ZkXl+H6tSTx
                                                                                                                                                                                                                                                                                                                                                      MD5:2D6A60A27023831718DFE0CC38AF57B0
                                                                                                                                                                                                                                                                                                                                                      SHA1:913D9AEBD9C6AF4B33846377EF8224872AFAC909
                                                                                                                                                                                                                                                                                                                                                      SHA-256:6A36442F786F8EF42716E051557C84292369915D970D66074508140F773A00D0
                                                                                                                                                                                                                                                                                                                                                      SHA-512:9612B490A0C088F659EFE8CEDC4BE630AD851C204658F5FB2A9C1C6BA2823C7AA5580D17AC8DD9671294090D093B648C410DFEAD7FF73D0A81A1D9989002ADD1
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){try{var oe=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},ce=(new Error).stack;ce&&(oe._sentryDebugIds=oe._sentryDebugIds||{},oe._sentryDebugIds[ce]="a064abcf-386d-43a8-b510-29888ebe1e5c",oe._sentryDebugIdIdentifier="sentry-dbid-a064abcf-386d-43a8-b510-29888ebe1e5c")}catch{}}();var _global=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};_global.SENTRY_RELEASE={id:"otter-web@3.63.2-241120+d6cd53fcc2a5f22e567f671f4ac16b48bf9f8c5b"},(self.webpackChunkotter_ai=self.webpackChunkotter_ai||[]).push([[429],{7207:(oe,ce,Q)=>{"use strict";Q(89893),Q(63829),Array.prototype.indexOf||(Array.prototype.indexOf=function(K,$){if(null==this)throw new TypeError("Array.prototype.indexOf() - can't convert `"+this+"` to object");let F=isFinite($)?Math.floor($):0;const q=this instanceof Object?this:new Object(this),le=isFinite(q.length)?Math.floor(q.length):0;if(F>=le)return-1;if(F<0&&(F=Math.max(le+F,0)),void 0===K){do{if(F in q&&void 0===q[F]
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (24419), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):24419
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.194626775193031
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:3igXvU+x5+iNN3GxtL06ERcU9H0p1e6ete8IFBErLY2S:3igXMSAiNN3GPLSRcUZG9lGu
                                                                                                                                                                                                                                                                                                                                                      MD5:F68CACBB06C38C144FF38BDD3AB43096
                                                                                                                                                                                                                                                                                                                                                      SHA1:BE430A60AC37EABA518F574DCC8310711B363298
                                                                                                                                                                                                                                                                                                                                                      SHA-256:E7486FBF9FDDECCFBE79BC164FEBD76BA5D605B2FE46613B27F77B0E6B1909C8
                                                                                                                                                                                                                                                                                                                                                      SHA-512:5E75473BE9242D0B9CABF14B83AF62EB33C8B23DBB0E2D0B9B2E5BB2CDBA1E0F63A3B94DF740F437A2130BFAC59C1A1533CB20A6523B757C965E6B1914160FE9
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){try{var d=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},a=(new Error).stack;a&&(d._sentryDebugIds=d._sentryDebugIds||{},d._sentryDebugIds[a]="ff7bda33-005d-4104-9975-ab8bcd858ae8",d._sentryDebugIdIdentifier="sentry-dbid-ff7bda33-005d-4104-9975-ab8bcd858ae8")}catch{}}();var _global=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};_global.SENTRY_RELEASE={id:"otter-web@3.63.2-241120+d6cd53fcc2a5f22e567f671f4ac16b48bf9f8c5b"},(self.webpackChunkotter_ai=self.webpackChunkotter_ai||[]).push([[628],{82532:(d,a,c)=>{c.d(a,{N:()=>F});var l=c(13485),t=c(9699),s=c(49986),h=c(72539),O=c(91795),u=c(58637);const M=["contentEditor"],P=["no"],p=["yes"];function f(r,_){if(1&r){const n=t.EpF();t.ynx(0),t.TgZ(1,"div",6),t.NdJ("click",function(e){t.CHM(n);const o=t.oxw();return t.KtG(o.onStartEditing(e))})("touchend",function(e){t.CHM(n);const o=t.oxw();return t.KtG(o.onStartEditing(e))})("keydown.enter",function(e){t.CHM(n);const o=t.oxw();r
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):931099
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.573311112043883
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:CyW7hjxlBlj8U4MwBWYlsKpvfusBKJB8ttx5m:Cb7l38uKlvfaJCttm
                                                                                                                                                                                                                                                                                                                                                      MD5:E7D28FC7B6D639B866FA7E2B5B748D0D
                                                                                                                                                                                                                                                                                                                                                      SHA1:18EA62736162C5A68E0434DF6C4DEBF6EA2C991A
                                                                                                                                                                                                                                                                                                                                                      SHA-256:CF768ED823ABCA0C23B0ABCC6F4FD4976750CE4162B72780F6581646B2F081AF
                                                                                                                                                                                                                                                                                                                                                      SHA-512:A7AECDEDAF718866A8FC1409E06169EF26647C49BF9C8DE9940E5126CF8968D4A9CACABBD52ACFBECD3E4DCF588445369A5720888E0634CA821E727B3DFB107E
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://js.stripe.com/v3/fingerprinted/js/controller-99749951dc96208b77781d98a43f0a3f.js
                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){function e(t){var n=i[t];if(void 0!==n)return n.exports;var r=i[t]={id:t,loaded:!1,exports:{}};return a[t](r,r.exports,e),r.loaded=!0,r.exports}var t,n,r,a={94184:function(e,t){var n;!function(){"use strict";function r(){for(var e=[],t=0;t<arguments.length;t++){var n=arguments[t];if(n){var i=typeof n;if("string"===i||"number"===i)e.push(n);else if(Array.isArray(n)&&n.length){var o=r.apply(null,n);o&&e.push(o)}else if("object"===i)for(var s in n)a.call(n,s)&&n[s]&&e.push(s)}}return e.join(" ")}var a={}.hasOwnProperty;e.exports?(r.default=r,e.exports=r):void 0===(n=function(){return r}.apply(t,[]))||(e.exports=n)}()},62322:function(e,t,n){e.exports=n.p+"fingerprinted/data/countryRanges-da252f255fed0fefce3e3b3c60707e3d.json"},8464:function(e,t,n){e.exports=n.p+"fingerprinted/data/countries_ar-7995ee218dfd37546f754bd73b67e2cc.json"},90342:function(e,t,n){e.exports=n.p+"fingerprinted/data/countries_bg-c9f7496faecf6cafdeb3cf831b179cc8.json"},32726:function(e,t,n){e.exports=n.p+"f
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):706953
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.3831900691727075
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:AmgsW711mlbwxIyLXsuFKXBXtD+4D72kWMVeYMIcpxv0QvTyF4yu9kLKcZXLULKK:D8z17vJmOh
                                                                                                                                                                                                                                                                                                                                                      MD5:94D0F310D2AC52550EF20F2FD1213C05
                                                                                                                                                                                                                                                                                                                                                      SHA1:3F433BA73BC1D562165BDDA27968CF1491484C26
                                                                                                                                                                                                                                                                                                                                                      SHA-256:0ED9E3CEBF9807AF9135579345878FC557577D3EDF127A31EBA647DD96FBDE9A
                                                                                                                                                                                                                                                                                                                                                      SHA-512:A27E33821E898CD12A945916CC3E4DFE6E17040E1C80557E7F8FAA5240CE0E7506C866FDB7A4C3B32BFF8D09F4B5F14C729DF952FDAF7BAD74963A0D290C3FB9
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var i=o[t]={id:t,loaded:!1,exports:{}};return r[t](i,i.exports,e),i.loaded=!0,i.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(a(),!0),l[l.length]=e}function o(){for(;d<l.length;){var e=d;if(d+=1,l[e].call(),d>1024){for(var t=0,n=l.length-d;t<n;t++)l[t]=l[t+d];l.length-=d,d=0}}l.length=0,d=0,!1}function i(e){return function(){function t(){clearTimeout(n),clearInterval(r),e()}var n=setTimeout(t,0),r=setInterval(t,50)}}e.exports=r;var a,c,s,u,l=[],d=0,p=void 0!==n.g?n.g:self,m=p.MutationObserver||p.WebKitMutationObserver;"function"==typeof m?(c=1,s=new m(o),u=document.createTextNode(""),s.observe(u,{characterData:!0}),a=function(){c=-c,u.data=c}):a=i(o),r.requestFlush=a,r.makeRequestCallFromTimer=i},5937:function(e,t,n){e.exports=n.p+"fingerprinted/img/abnamro-4445e65420800f96f68cfc67a273f66b.svg"},1520:function(e,t,n){e.exports=n.p+"fingerprinted/img/asn-3d9b1bbff2f8f12105510992dbb37ae8.svg
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):65205
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.108166683308458
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:ANXHjT8+D+MzZWV66nXachLawl71cCR8NBXBVBKLWmhrsCbe8jkLZwhbc83rucJ1:ANXHrCMk66/Hocowk9icYruSlYRQP7B
                                                                                                                                                                                                                                                                                                                                                      MD5:098F3644FD35DCB9200974D15F68F207
                                                                                                                                                                                                                                                                                                                                                      SHA1:611F25B0D425EAC90B24883A249939B4DFFAAE3A
                                                                                                                                                                                                                                                                                                                                                      SHA-256:1B2645FD780BE18F35B0EB1C0544FBA4125803E02843C6485E6D0481F5844D7E
                                                                                                                                                                                                                                                                                                                                                      SHA-512:FAF809C0F8AA740DF5A6FA6BC5FCD461430F49732040E05327C917F7E115155803847026D23C49D517CC1255B0CF1DBA8C986C646CFEE963B3462249C9CD9AF4
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"More information","AboutCookiesText":"Your Priv
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):8686
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.750459974752524
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:vnxF9mqVWiMb3SW3BcM+ZhLYfBK6yOGSURasHnp4eS/A:vn8qVID2M+ZhLsBLnURJ2F/A
                                                                                                                                                                                                                                                                                                                                                      MD5:31286DC2AED8D8F9ABA8F14509AACFD4
                                                                                                                                                                                                                                                                                                                                                      SHA1:3BEACD1E5E786B067785A569577B99C85147FFED
                                                                                                                                                                                                                                                                                                                                                      SHA-256:5E01DE3A55BB13C8A64BC8609D26530DC581BBEEABDD1E90DAEB1CFB91F1C299
                                                                                                                                                                                                                                                                                                                                                      SHA-512:0C050B43442C799A5F235E6147A00328214EA6BA407AF499E0A80F30CC34532BA10AAB921BE556CAE6A87AF278861636092778E6DBB0F4F4EF51971E440BF4E5
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://otter.ai/favicon.ico
                                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............\r.f...aiCCPkCGColorSpaceDisplayP3..(.c``RI,(.aa``..+).rwR...R`.......b.........>@%.0..|...../..:%5.I.^..b....D.0......d ...S...J...S.l........).:...b.C..@.$...XMH.3.}..VH.H.......IB.OGbC...n....J..c..%...V..h........G`(.*x.%..(....30.....s 8,... ..30......n...~...@.\;.b........'v.$.%.....)-....r...H....@=..i.F`yF.'...{...Vc``....w........w1P.....y..!e.5..... HIDATx...xU....}N..".AT@....$ ...r._....J..b.RE `.mi.....>.R.V..R.V.V.Uk...VPP...C^$....N.)...''....|9.{.y...53k.X..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1309), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1309
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.58997664143226
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:cujqDsXsLD+Nhj3GrJJ/wLWEF+eTq4Lb/fTCwzNdb/khzxio:DRNhjGrsL1+emC/rCcdbAxD
                                                                                                                                                                                                                                                                                                                                                      MD5:6F42092E762201751D61614998D1F674
                                                                                                                                                                                                                                                                                                                                                      SHA1:45705ADEB20F26D5C4AAE63EE88D4C3ADDFBFC15
                                                                                                                                                                                                                                                                                                                                                      SHA-256:6BB0F48CB3DD282C09B4DAC77251665625B590C73643CFCAEFF1C150CACF9786
                                                                                                                                                                                                                                                                                                                                                      SHA-512:03C4FB6B9E0F54AFE3ABE3041EC91E4A610A40E28515E87183E35D0015078C80CEF49D6081490DA5283A1708D4AE74785D4D4FC2F0017381CC6C4BAB014CC981
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://otter.ai/858.f1eb08382c03d7e2.js
                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){try{var n=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=(new Error).stack;e&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[e]="2b07bb71-c22c-4109-9a14-a1983a74f378",n._sentryDebugIdIdentifier="sentry-dbid-2b07bb71-c22c-4109-9a14-a1983a74f378")}catch{}}();var _global=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};_global.SENTRY_RELEASE={id:"otter-web@3.63.2-241120+d6cd53fcc2a5f22e567f671f4ac16b48bf9f8c5b"},(self.webpackChunkotter_ai=self.webpackChunkotter_ai||[]).push([[858],{93858:(n,e,t)=>{t.r(e),t.d(e,{FastbootModule:()=>u});var l=t(13485),d=t(69113),c=t(43661),a=t(9699);const i=[{path:"",component:(()=>{class o{static#t=this.\u0275fac=function(s){return new(s||o)};static#o=this.\u0275cmp=a.Xpm({type:o,selectors:[["app-fastboot"]],decls:1,vars:0,template:function(s,r){1&s&&a._UZ(0,"router-outlet")},dependencies:[d.lC]})}return o})(),canActivate:[c.a],children:[{path:"",loadChildren:()=>Promise.all([t.e(
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):52916
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                                                                      MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                                                                      SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                                                                      SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                                                                      SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):75
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.094537025438351
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:/coSUyJzRTbMExAqE4xLXDEY:/d1wzRT4mlRLX9
                                                                                                                                                                                                                                                                                                                                                      MD5:A43C7AC772122FE4D977D94876437F2A
                                                                                                                                                                                                                                                                                                                                                      SHA1:CA7B2EF2734369BB815A7CFA49FFFA5C55BE8635
                                                                                                                                                                                                                                                                                                                                                      SHA-256:029918E68AAC864A6F19969163941C2F437015C3ABC4A448CF35D7F2A0452955
                                                                                                                                                                                                                                                                                                                                                      SHA-512:EF51F0915131A17F7AD354CEDA7C112F05E60438520F4304E3D72E58D9C97F9D4712AB125C7AD71381E3CF7AA5DD2F30D0DE4939D97AC2EF692A2A1DE215651F
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:{error: {message: "The request returned an error. We have been notified."}}
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:C source, ASCII text, with very long lines (9800), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):9800
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.282730207875609
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:K8W4nQ9E9eXL9uwORt83/dVgjRGWw4NnTULmSRF6B/w5Hdc+ETXfZz:3nHSdUkWw4NnT8mSjG5TXV
                                                                                                                                                                                                                                                                                                                                                      MD5:4B728EB7A2B33631D4F7C20A31FDDFDE
                                                                                                                                                                                                                                                                                                                                                      SHA1:E31E977AFEC8DE269E2736A022CEE7569B2452E7
                                                                                                                                                                                                                                                                                                                                                      SHA-256:6DB4032E547CA1994E1BF21488DAB79C10CDFBCC0C54F4D2FAA7FF3CF885FEAF
                                                                                                                                                                                                                                                                                                                                                      SHA-512:64ABAF9FDFE712B3B268133BB59AF0FFCFCCE453ED5C35569BE0C2B7CDD93B110771944DD259564F3FC0DFC130D973D7B2F191C021822B9971B6C17617A024F1
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://d2hrivdxn8ekm8.cloudfront.net/tracker-latest.min.js
                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){var e=this&&this.__assign||function(){return e=Object.assign||function(e){for(var t,i=1,o=arguments.length;i<o;i++){t=arguments[i];for(var s in t)Object.prototype.hasOwnProperty.call(t,s)&&(e[s]=t[s])}return e},e.apply(this,arguments)};try{!function(){var t="1.2.17",i=navigator.userAgent,o="https://tte-prod.telemetry.vaultdcr.com/5a28e627",s={Persist:"PERSIST",None:"NONE"},n={Tie:"_tie",Identify:"identify",Pageview:"pageview",SessionTie:"_s_tie"},r={pageview:!0,"page view":!0,"page-view":!0,page_view:!0},a=["address","ssn","phone","phone number","city","state","dob","first name","last name"],c=["@","%"],u="(999)999-9999|999-999-9999",h=RegExp("^("+u.replace(/([\(\)])/g,"\\$1").replace(/9/g,"\\d")+")$"),d={os:function(){return/Windows/i.test(i)?/Phone/.test(i)||/WPDesktop/.test(i)?"Windows Phone":"Windows":/(iPhone|iPad|iPod)/.test(i)?"iOS":/Android/.test(i)?"Android":/(BlackBerry|PlayBook|BB10)/i.test(i)?"BlackBerry":/Mac/i.test(i)?"Mac OS X":/Linux/.test(i)?"Linux":""},bto
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (54376)
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):65069
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.092641937653512
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:6I+YV++cABnHxZ5dRcIF+2ofzuXz771SBnHxZ5dRcIF+2ofzuXz7b1po/2jQ8jY7:6DYgCx7Zh4x7ZhzoUd4
                                                                                                                                                                                                                                                                                                                                                      MD5:77CFB7AA563395F5D96615C0DFC0E8C9
                                                                                                                                                                                                                                                                                                                                                      SHA1:D4F542915E8D4BC4D58321B754A9774E7A8A2328
                                                                                                                                                                                                                                                                                                                                                      SHA-256:3C99A804CD9954A335EC63A5C3A081A5B1467D81114E787E101B8B03CFC4E341
                                                                                                                                                                                                                                                                                                                                                      SHA-512:3088680D6091E6F6E549DF8521A3E2242BCBA97C0D67418A54F91B5A8A03524075FEA33B09C5B3CF23F1FC906872CF8F13C46D7C178AD690C1F05A696568AC78
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html lang="en" xmlns:og="http://ogp.me/ns#" xmlns:fb="http://ogp.me/ns/fb#" data-critters-container><head>. <meta charset="utf-8">. <title>Otter Voice Meeting Notes - Otter.ai</title>. <base href="/">. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1.0, user-scalable=0">. <link rel="shortcut icon" type="image/x-icon" href="favicon.ico">. <link rel="alternate" hreflang="x-default" href="https://otter.ai/">. <link rel="manifest" href="manifest.json">. <link rel="preconnect" href="https://accounts.google.com">. <script>. function detectIE() {. var uaStr = window.navigator.userAgent;. if (!uaStr) {. return 0;. }. var msie = uaStr.indexOf('MSIE ');. if (msie > -1) {. return parseInt(uaStr.substring(msie + 5, uaStr.indexOf('.', msie)), 10);. }. var trident = uaStr.indexOf('Trident/');. if (trident > -1) {. var rv = uaStr.indexOf
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1455)
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):202596
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.489548423847429
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:/FyI5PbCzDtdbPhD0uZJtJ3d1ZdfmEPGz0Pt9fb9bPb/Um:/o5ZvqIJ/t
                                                                                                                                                                                                                                                                                                                                                      MD5:4C74D4BCA3BBD07C8A0E5ECB9046DE8C
                                                                                                                                                                                                                                                                                                                                                      SHA1:79E914D14F9A52A03E2DD97822ACAA978E4914A2
                                                                                                                                                                                                                                                                                                                                                      SHA-256:2A17203CAF599FE83A93AA24AE67CD91942520A58D163862AFF6A36359F32CE0
                                                                                                                                                                                                                                                                                                                                                      SHA-512:671A8CD7D552987E0E45ECF9014E43371DC06E0B97E6DAD23B0C0C0771324AC6A9444A2633C68FA3AC35825962D8169B0F17F566E744119AE1F811655C9D31CE
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://js.appboycdn.com/web-sdk/4.8/braze.min.js
                                                                                                                                                                                                                                                                                                                                                      Preview:/*.* Braze Web SDK v4.8.3.* (c) Braze, Inc. 2023 - http://braze.com.* License available at https://github.com/braze-inc/braze-web-sdk/blob/master/LICENSE.* Compiled on 2023-07-11.*/.(function(){(function(b,a){if("function"===typeof define&&define.amd)define([],a);else if("object"===typeof module&&module.exports){var e = a();module.exports=e;module.exports.default=e}else if(b.braze){var d=a(),c;for(c in d)b.braze[c]=d[c]}else b.braze=a()})("undefined"!==typeof self?self:this,function(){var brazeInterface={};var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function r(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if("number"==typeof a.length)return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function ba(a){if(!(a instanceof Array)){a=r(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.var ca="function"==typeof Object.create?Object.create:function(
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):49911
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.994516776763163
                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                                                                                                                                                                                                                                                                                                                      MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                                                                                                                                                                                                                                                                                                                      SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                                                                                                                                                                                                                                                                                                                      SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                                                                                                                                                                                                                                                                                                                      SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                                                                                                                                                                                                                                                                                                                                                      Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (46911), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):46911
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.6576948916863214
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:P4XZbmpHclUhRMCnHi92d4iLOCBxX6XLk/BGyr7ZxyxEujrQ3FywVERuv4TTzzXe:AX6HzhRMCHi92d4HfXLk/BFExkEzTL2B
                                                                                                                                                                                                                                                                                                                                                      MD5:05DE17119868F5EC661C75E96CBA2491
                                                                                                                                                                                                                                                                                                                                                      SHA1:D7A5088AE526CED86DC9E68866321B9BF9BB55FC
                                                                                                                                                                                                                                                                                                                                                      SHA-256:13138BDB402B85E276654250E6A573BD4491B519064CF2F4703A4879D2D6EA78
                                                                                                                                                                                                                                                                                                                                                      SHA-512:D51CEA90C63EF5D6DADE9814E36F781A26CAACC408DE8A5B5D84368F3CBBC68038D3ED042F033616E7DE2BF1C5EFD6BBE585401B7AD5EB50060AB4E2FF48F25D
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){try{var b=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},s=(new Error).stack;s&&(b._sentryDebugIds=b._sentryDebugIds||{},b._sentryDebugIds[s]="df1ad52e-a7df-49fb-b36d-0e4dfc138c8d",b._sentryDebugIdIdentifier="sentry-dbid-df1ad52e-a7df-49fb-b36d-0e4dfc138c8d")}catch{}}();var _global=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};_global.SENTRY_RELEASE={id:"otter-web@3.63.2-241120+d6cd53fcc2a5f22e567f671f4ac16b48bf9f8c5b"},(self.webpackChunkotter_ai=self.webpackChunkotter_ai||[]).push([[352],{91802:(b,s,r)=>{"use strict";r.d(s,{X:()=>E});var t=r(9699),n=r(87145),e=r(30246),o=r(73482),i=r(22266),c=r(75467),a=r(90294),u=r(6747),l=r(13485),A=r(82526),w=r(58637);function m(T,U){if(1&T&&(t.TgZ(0,"div")(1,"div",10),t._UZ(2,"img",11),t.TgZ(3,"div",12),t._uU(4),t.ALo(5,"translate"),t.qZA(),t.TgZ(6,"div",1),t._uU(7),t.qZA()()()),2&T){const p=t.oxw();t.xp6(2),t.s9C("src",p.dataUrl,t.LSH),t.xp6(2),t.hij(" ",t.lcZ(5,3,"TWOFASETUP.AUTH
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (39381), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):39381
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4099845074883826
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:PiqZA/fX7VBauDEUi4qJSDACY927X2Aq3CPQM5geVfbID8LraMMroEmoCh4oU6IN:ZkXl+H6tSTx
                                                                                                                                                                                                                                                                                                                                                      MD5:2D6A60A27023831718DFE0CC38AF57B0
                                                                                                                                                                                                                                                                                                                                                      SHA1:913D9AEBD9C6AF4B33846377EF8224872AFAC909
                                                                                                                                                                                                                                                                                                                                                      SHA-256:6A36442F786F8EF42716E051557C84292369915D970D66074508140F773A00D0
                                                                                                                                                                                                                                                                                                                                                      SHA-512:9612B490A0C088F659EFE8CEDC4BE630AD851C204658F5FB2A9C1C6BA2823C7AA5580D17AC8DD9671294090D093B648C410DFEAD7FF73D0A81A1D9989002ADD1
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://otter.ai/polyfills.5103d7f60011f36f.js
                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){try{var oe=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},ce=(new Error).stack;ce&&(oe._sentryDebugIds=oe._sentryDebugIds||{},oe._sentryDebugIds[ce]="a064abcf-386d-43a8-b510-29888ebe1e5c",oe._sentryDebugIdIdentifier="sentry-dbid-a064abcf-386d-43a8-b510-29888ebe1e5c")}catch{}}();var _global=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};_global.SENTRY_RELEASE={id:"otter-web@3.63.2-241120+d6cd53fcc2a5f22e567f671f4ac16b48bf9f8c5b"},(self.webpackChunkotter_ai=self.webpackChunkotter_ai||[]).push([[429],{7207:(oe,ce,Q)=>{"use strict";Q(89893),Q(63829),Array.prototype.indexOf||(Array.prototype.indexOf=function(K,$){if(null==this)throw new TypeError("Array.prototype.indexOf() - can't convert `"+this+"` to object");let F=isFinite($)?Math.floor($):0;const q=this instanceof Object?this:new Object(this),le=isFinite(q.length)?Math.floor(q.length):0;if(F>=le)return-1;if(F<0&&(F=Math.max(le+F,0)),void 0===K){do{if(F in q&&void 0===q[F]
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                      MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                      SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                      SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                      SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://td.doubleclick.net/td/ga/rul?tid=G-F0G9HT49XE&gacid=359632936.1732579508&gtm=45je4bk0v892376706z8831784722za200zb831784722&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102077855~102081485&z=636486838
                                                                                                                                                                                                                                                                                                                                                      Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):687192
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.5759109801055295
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:3rvvOJMSOf8zNi/DmHjrtAhMMBsUPMOVSymMqFr/7UjRGggh8jYa:bvyMLPDmHjrqjYa
                                                                                                                                                                                                                                                                                                                                                      MD5:8178051058714D213A31DE092A752D6D
                                                                                                                                                                                                                                                                                                                                                      SHA1:56DA0765841B4738C4F449240A135BC48A91BEDC
                                                                                                                                                                                                                                                                                                                                                      SHA-256:C7271DC5249911CAA439C2BC088DD9182C9FA3FB6E855DCB73B5C519AA2F3128
                                                                                                                                                                                                                                                                                                                                                      SHA-512:7B51671C77B00C3700406937E8203214E2D1DD725B1A7CFA24176A6D787E00027732A9E772059AEE8D19D1F93E08F45F908610B35FE1433C9217DE77C1BE89DE
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:(window.webpackChunkStripeJSinner=window.webpackChunkStripeJSinner||[]).push([[3712],{10723:function(e,t,n){"use strict";function a(e){c.length||(i(),!0),c[c.length]=e}function o(){for(;p<c.length;){var e=p;if(p+=1,c[e].call(),p>1024){for(var t=0,n=c.length-p;t<n;t++)c[t]=c[t+p];c.length-=p,p=0}}c.length=0,p=0,!1}function r(e){return function(){function t(){clearTimeout(n),clearInterval(a),e()}var n=setTimeout(t,0),a=setInterval(t,50)}}e.exports=a;var i,s,u,l,c=[],p=0,d=void 0!==n.g?n.g:self,m=d.MutationObserver||d.WebKitMutationObserver;"function"==typeof m?(s=1,u=new m(o),l=document.createTextNode(""),u.observe(l,{characterData:!0}),i=function(){s=-s,l.data=s}):i=r(o),a.requestFlush=i,a.makeRequestCallFromTimer=r},64198:function(e,t,n){var a=n(12897);e.exports=a},14771:function(e,t,n){n(80290);var a=n(5379);e.exports=a("Array","fill")},9554:function(e,t,n){var a=n(64198);e.exports=a},24883:function(e,t,n){var a=n(57475),o=n(69826),r=TypeError;e.exports=function(e){if(a(e))return e;th
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):10625
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.986524046483435
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:x79X7z39mlCAoF8+Y8BnRQieESndHhWOCv6OT3ud:37dFDjBnKQ76yed
                                                                                                                                                                                                                                                                                                                                                      MD5:5730595620EC340577A565963D05313C
                                                                                                                                                                                                                                                                                                                                                      SHA1:01B93D64E660B59044DD8613B3FB08586FC9B9EA
                                                                                                                                                                                                                                                                                                                                                      SHA-256:8724E91FF618A26C1D24801B83D56048CC2FE1D7DF70B2D0CEA62BE77CD42BCB
                                                                                                                                                                                                                                                                                                                                                      SHA-512:F88B2F0A9FF3962D6268CB89AF9D70F05809A2C7019333F2CBE8691F9A96985D9454A7010CDF6FD25B2D78D4F2CEFD61501D05BB899D4E81BB348C9FD17F5533
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://u9660004.ct.sendgrid.net/asm/assets/stylesheets/app.css
                                                                                                                                                                                                                                                                                                                                                      Preview:/* Global styles */..@font-face {. font-family: "Colfax";. font-style: normal;. font-weight: 300;. src: url("/asm/assets/fonts/colfax-light.woff2") format("woff2"),. url("/asm/assets/fonts/colfax-light.woff") format("woff");.}..@font-face {. font-family: "Colfax";. font-style: normal;. font-weight: 400;. src: url("/asm/assets/fonts/colfax-regular.woff2") format("woff2"),. url("/asm/assets/fonts/colfax-regular.woff") format("woff");.}..@font-face {. font-family: "Colfax";. font-style: normal;. font-weight: 600;. src: url("/asm/assets/fonts/colfax-medium.woff2") format("woff2"),. url("/asm/assets/fonts/colfax-medium.woff") format("woff");.}..html, body {. font-family: Colfax, Helvetica, sans-serif;. background: #F7F7F7;. margin: 0;. padding: 10px;. text-align: center;.}...avatar img {. border-radius: 100%;. margin-top: 43px;.}...email {. color: #7C7C7C;. font-family: Colfax, Helvetica, sans-serif;. font-size: 22px;. line-height: 26px;. margin-top
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4833889
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.538641098890702
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:49152:X2r9x5xCpGj+ZmuYTYDnXYY4OP6tlxz/QC0cGtRAJpWL0sV0w/JsG6Rpltbs4bSK:YQOiNDq6k
                                                                                                                                                                                                                                                                                                                                                      MD5:19458EC48A292DB51653945469F7D894
                                                                                                                                                                                                                                                                                                                                                      SHA1:AB772643AEF801F0616DF38E163F085309092C27
                                                                                                                                                                                                                                                                                                                                                      SHA-256:193D1C09F513370AE432258E6B2A7794EC0D80927E1870FFCAA5487181268A35
                                                                                                                                                                                                                                                                                                                                                      SHA-512:73CAD381B31E13073B84590D5F077C1EEC7ECC537D25284FD38035109ACF3AAEF0E588CCBDB5DCAB4ACE1AE507916469EF43A57230BE0C1B56EE6C21A181CA4E
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://otter.ai/main.ddb364fc3124b778.js
                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){try{var Ke=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},F=(new Error).stack;F&&(Ke._sentryDebugIds=Ke._sentryDebugIds||{},Ke._sentryDebugIds[F]="9e43bedd-f8e2-45ce-bbc7-9fad240553ff",Ke._sentryDebugIdIdentifier="sentry-dbid-9e43bedd-f8e2-45ce-bbc7-9fad240553ff")}catch{}}();var _global=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};_global.SENTRY_RELEASE={id:"otter-web@3.63.2-241120+d6cd53fcc2a5f22e567f671f4ac16b48bf9f8c5b"},(self.webpackChunkotter_ai=self.webpackChunkotter_ai||[]).push([[179],{47980:(Ke,F,i)=>{"use strict";function e(_){return btoa(encodeURIComponent(_).replace(/%([0-9A-F]{2})/g,(p,O)=>String.fromCharCode(+("0x"+O))))}function l(_,p){!_||!p||("object"==typeof p?window.localStorage.setItem(_,e(JSON.stringify(p))):window.localStorage.setItem(_,e(p)))}function u(_,p,O){const b=window.localStorage.getItem(_);if(null==b)return O;try{const w=JSON.parse(function t(_){return decodeURIComponent(atob(_).split(""
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.2226627197680635
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUzRtwv+L1pse:1/se
                                                                                                                                                                                                                                                                                                                                                      MD5:F837AA60B6FE83458F790DB60D529FC9
                                                                                                                                                                                                                                                                                                                                                      SHA1:14AF87CCEC7F81BB28D53C84DA2FD5A9D5925CDA
                                                                                                                                                                                                                                                                                                                                                      SHA-256:DCECAB1355B5C2B9ECEF281322BF265AC5840B4688748586E9632B473A5FE56B
                                                                                                                                                                                                                                                                                                                                                      SHA-512:A85E09C3B5DBB560F4E03BA880047DBC8B4999A64C1F54FBFBCA17EE0BCBED3BC6708D699190B56668E464A59358D6B534C3963A1329BA01DB21075EF5BEDACE
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):754364
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.613447509791418
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:/mInPHpaVyzR2Vasrvos5MkSVkp72LsGlZBVsdfX6AZr45lYavG4DhyW20:eyzorQs5AbBOfKEoldvG4UWf
                                                                                                                                                                                                                                                                                                                                                      MD5:E4ABB4E816B0C2D49D15832DD8A3FAE2
                                                                                                                                                                                                                                                                                                                                                      SHA1:9881C974DC42AE16B311B18B6BC93F94974F8AD2
                                                                                                                                                                                                                                                                                                                                                      SHA-256:CF74863F6719FA0ACAC76C261B41129162C3B2838E7A06799E33DA4DFD261E1F
                                                                                                                                                                                                                                                                                                                                                      SHA-512:C1E374279E49747E2BCE828F42131E58AD1A757C4691620C2B90BF4A430E8C938848AFC54BC0DEF26409E3C269998AB88A10DCF9C2095EC08BA2CA4DB26D6BF5
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){try{var Lt=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},it=(new Error).stack;it&&(Lt._sentryDebugIds=Lt._sentryDebugIds||{},Lt._sentryDebugIds[it]="499a672c-3967-4085-9563-52a486050214",Lt._sentryDebugIdIdentifier="sentry-dbid-499a672c-3967-4085-9563-52a486050214")}catch{}}();var _global=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};_global.SENTRY_RELEASE={id:"otter-web@3.63.2-241120+d6cd53fcc2a5f22e567f671f4ac16b48bf9f8c5b"},(self.webpackChunkotter_ai=self.webpackChunkotter_ai||[]).push([[54],{24682:(Lt,it,n)=>{"use strict";n.d(it,{R:()=>g});var e=n(50697),M=n(45570),t=n(36801),r=n(78788),l=n(87013),A=n(42122),v=n(49986),w=n(42062),h=n(40835);class C{constructor(B,T){this.token=T,this.email=B.email,this.email_verified=B.email_verified,this.status=B.status,this.user_email=B.user_email,this.workspace=B.workspace,this.inviter=B.inviter}isValid(B){return this.getInvitedEmail()===B.email&&!B.workspace}isUserEmailVerifyed(
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2199
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.912311133040857
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:vs73fvAa54j9zd3SZjxiaJbT0gvF0xGFIyAaq6gMbKIM5:E7fp25dibf30dxGFIjaqZ
                                                                                                                                                                                                                                                                                                                                                      MD5:8D08B9CB4FBA399858A82EC24021797E
                                                                                                                                                                                                                                                                                                                                                      SHA1:2E19653DECE0B0791E623BE2D2A6FEA2C15FDA3E
                                                                                                                                                                                                                                                                                                                                                      SHA-256:C02910B5F8ADB0CE14204561F493E0C1BCDA41D7F4BD41EB300E9D92BA1D2B52
                                                                                                                                                                                                                                                                                                                                                      SHA-512:39F0FDB8C3E404475F5D764597EBA31382C096447528992795DDAFDFCDCACCFE7CBBA956651BDEC2221549AA07BE66F8CB7C44EFE2265ECD5B5240833EA02EAA
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://u9660004.ct.sendgrid.net/asm/assets/images/success.png
                                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...8...8.......;....^IDATh..[kl.E........BP.CBHP|..R.P.>.+ ...(Fc.G...bM.Q.m.Dc.......PZ"jj4R.R.("&..........|s.....{.....I..gf.|...3g.r..+..,.g..)._........L.J.T%..w2.:.g.L.CT>$U.....m...).A.lY.z*.U0....L.q%...d.E.`K...S..JOIz.N|0.'?Q=v..W>.x..>..;..o........cC.R..D..p....yJ...ua..'.'..g.|s..R....kx.....B.K..,S#).A.O.}..LL..57..yO.....$.R.]R.O....=.Oz....o.06.bV.9,=..|.W....I<.....H.nO.g..Jd....|...............w.w..Su~.C......32w.[.+o..y1gl!..W;....N.......o\.P^.....SR..f2"W...d.8...TW}{..G.R.U....yz-......^d......}U...hm^R. ....4.y....M./T..jw.....+.[..l...i./pi....lp..B$c.bZN.3....$i..R.Z.).......u.yk...n..........P...o.INI2....E.xrce...F....F..0.2..$...Q.B......Z.y..d8...c..=...0.r<G.(.9OT........d...sU.C.....}..5..d...:....C."nvBY.sJ.=..Ec ,9;.I..vp.KX.....CQ...&P....&S.2...).p......o...u....N..\.....B..?...:.}St..W=.!G.8..B...l..0+...\ze. .s..O..t.<..Z.#c. ......\..r..b.J..D.!|K._.l8..{p..Wl..s.S.CJ..z.
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1455)
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):202596
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.489548423847429
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:/FyI5PbCzDtdbPhD0uZJtJ3d1ZdfmEPGz0Pt9fb9bPb/Um:/o5ZvqIJ/t
                                                                                                                                                                                                                                                                                                                                                      MD5:4C74D4BCA3BBD07C8A0E5ECB9046DE8C
                                                                                                                                                                                                                                                                                                                                                      SHA1:79E914D14F9A52A03E2DD97822ACAA978E4914A2
                                                                                                                                                                                                                                                                                                                                                      SHA-256:2A17203CAF599FE83A93AA24AE67CD91942520A58D163862AFF6A36359F32CE0
                                                                                                                                                                                                                                                                                                                                                      SHA-512:671A8CD7D552987E0E45ECF9014E43371DC06E0B97E6DAD23B0C0C0771324AC6A9444A2633C68FA3AC35825962D8169B0F17F566E744119AE1F811655C9D31CE
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:/*.* Braze Web SDK v4.8.3.* (c) Braze, Inc. 2023 - http://braze.com.* License available at https://github.com/braze-inc/braze-web-sdk/blob/master/LICENSE.* Compiled on 2023-07-11.*/.(function(){(function(b,a){if("function"===typeof define&&define.amd)define([],a);else if("object"===typeof module&&module.exports){var e = a();module.exports=e;module.exports.default=e}else if(b.braze){var d=a(),c;for(c in d)b.braze[c]=d[c]}else b.braze=a()})("undefined"!==typeof self?self:this,function(){var brazeInterface={};var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function r(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if("number"==typeof a.length)return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function ba(a){if(!(a instanceof Array)){a=r(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.var ca="function"==typeof Object.create?Object.create:function(
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6047), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):6047
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.552571597127408
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:YjnPL7iiJRmqkCQhF7nSNjad5BaduPu5/hH1hoSMkkbhWgVEFVgfSdIMxQvpgo5f:cL73RmDVHagaysZ1KSMkkWgGKfDMxQvd
                                                                                                                                                                                                                                                                                                                                                      MD5:9024E27D73654CA2C3D05DFDD002C204
                                                                                                                                                                                                                                                                                                                                                      SHA1:12DCB4AB9EA8E5697CFCA74FB40728A780921B0F
                                                                                                                                                                                                                                                                                                                                                      SHA-256:87C64DD49DC138B0929F589447096B5BDA1CA5A2965A424745BFD4195C69978A
                                                                                                                                                                                                                                                                                                                                                      SHA-512:A1F1ABE3B6250296B8D778FAB0B02E82A46BEB77B27C35D53B12C02707283D3140D951081542E9AFA7FAF0C4B7163FE11DD78A4A152180C3A6204D23D6D2744E
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://otter.ai/runtime.336b2c6c43f8def0.js
                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){try{var y=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},g=(new Error).stack;g&&(y._sentryDebugIds=y._sentryDebugIds||{},y._sentryDebugIds[g]="63a2ed00-78df-4b91-8de9-32d2e01a672c",y._sentryDebugIdIdentifier="sentry-dbid-63a2ed00-78df-4b91-8de9-32d2e01a672c")}catch{}}();var _global=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};_global.SENTRY_RELEASE={id:"otter-web@3.63.2-241120+d6cd53fcc2a5f22e567f671f4ac16b48bf9f8c5b"},(()=>{"use strict";var e,y={},g={};function r(e){var d=g[e];if(void 0!==d)return d.exports;var t=g[e]={id:e,loaded:!1,exports:{}};return y[e].call(t.exports,t,t.exports,r),t.loaded=!0,t.exports}r.m=y,r.amdO={},e=[],r.O=(d,t,o,n)=>{if(!t){var a=1/0;for(f=0;f<e.length;f++){for(var[t,o,n]=e[f],s=!0,c=0;c<t.length;c++)(!1&n||a>=n)&&Object.keys(r.O).every(u=>r.O[u](t[c]))?t.splice(c--,1):(s=!1,n<a&&(a=n));if(s){e.splice(f--,1);var i=o();void 0!==i&&(d=i)}}return d}n=n||0;for(var f=e.length;f>0&&e[f-1][2]>n;f-
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (56464), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):56464
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.407979154068049
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:3knzT/gF7hi1wbYyLs8iKi/9mhPWBUmANiI7zFUYRO29Oz+BhOQhgHzV+b5hfgif:3kn/Ei23PEzz+BhpbfmeKy1J
                                                                                                                                                                                                                                                                                                                                                      MD5:F2AA76BCE6F9988887B9A1198B14B48C
                                                                                                                                                                                                                                                                                                                                                      SHA1:496679AB904AD171274FFB791842E7FE5B0E0C35
                                                                                                                                                                                                                                                                                                                                                      SHA-256:FFB0FAFC6BF703A6273B84AC8B0D8E7F0247F395CBB3A164A3119E9117096405
                                                                                                                                                                                                                                                                                                                                                      SHA-512:3EC8FA8569672434FA5133B4FBFC488D165CAACD93DB030AAC0040496FA67F8D08AAD63C754C8F778E95087CEB5C237F0796644C842B4A08E9041543224EC18E
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){try{var xe=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},X=(new Error).stack;X&&(xe._sentryDebugIds=xe._sentryDebugIds||{},xe._sentryDebugIds[X]="85487a3b-342a-46a6-b91b-3d38e8607d39",xe._sentryDebugIdIdentifier="sentry-dbid-85487a3b-342a-46a6-b91b-3d38e8607d39")}catch{}}();var _global=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};_global.SENTRY_RELEASE={id:"otter-web@3.63.2-241120+d6cd53fcc2a5f22e567f671f4ac16b48bf9f8c5b"},(self.webpackChunkotter_ai=self.webpackChunkotter_ai||[]).push([[226],{11547:(xe,X,r)=>{r.d(X,{do:()=>A});var Y,o=[],h="ResizeObserver loop completed with undelivered notifications.",j=function(t){return t.BORDER_BOX="border-box",t.CONTENT_BOX="content-box",t.DEVICE_PIXEL_CONTENT_BOX="device-pixel-content-box",t}(j||{}),y=function(t){return Object.freeze(t)},oe=function t(c,a){this.inlineSize=c,this.blockSize=a,y(this)},ce=function(){function t(c,a,f,x){return this.x=c,this.y=a,this.width=f,this.hei
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5529
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.95514518328613
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:/hCpRVAqhJlGWPQXH0xeQysZT1rTr8Ps8RLTJ1ctq5/+XVGbN6obuwSuaGwEan:CRRh430/PdTrv8RtytveNjaGC
                                                                                                                                                                                                                                                                                                                                                      MD5:6DEB44A9FE273266EFABC3214B998BA0
                                                                                                                                                                                                                                                                                                                                                      SHA1:C8BE755694C25E416C81F5057670E3B14B2FE08F
                                                                                                                                                                                                                                                                                                                                                      SHA-256:4A1AA3B8B23FB3C150A62BB681DAE96E6CAB20BFAFB89D74FED2E0BC85826BAF
                                                                                                                                                                                                                                                                                                                                                      SHA-512:EBA11F91C3751574F82FBF82F81338761142ABC13B14534133A2986BEF2F2505125B648E1E991F79C1ACC731A9008F98C3F7937649533E7C4E59C2548D4E7452
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_d0a803279e7397bef834.js
                                                                                                                                                                                                                                                                                                                                                      Preview:...........[}w.F...?.b.(..c.i....8zI..k..f...$F.1.. ........$!..=.13w..s./>.w........u{g.=...u.....>h./{.F..xhS..7.6....9p...(.D..a..Q.\hS.L|7.FI4.....$....._.X4.At..@.x...s.seZ.....!V..x..'..F.?..z.[..Ppm.z<..'.p.]..$..(..>...6.3..o.47..6..t...AfX..F.($8...= ...'..GDb<.iM..s.D....N..F.<.e.......M....t ...Sk.'wDb.h...M2K...... ..6N.X.o..s...S.....r.`......1..4.c...J....V....ED.7.........p......&i....p....F.C/...W...-.....|..E...W.v5.....M]?...*s.........~....!........R.....~.A... v....C.S1.X|.lZ.LL...._.f....h.f.ep.2a>..,G..,...d..G&....dn.....j$..uB.z...Y..x2.......rI. ...?...w<.y.b.vF..h...b..l......\....cq.S.u......'&...E..s.d..-).I.M]..0.;.....;~6K'....$.G....;.8..<_.;.O.]...;.}..[.cWDJ6z..l..H..'8~..6vj5........Q...I..X.Ww..vB.....{v..$...].......d..kAO#.G...0(.....Y..G.6k.%z.S..6....Qw...`H....)1.5.......M...}C..z...2...d.;5..(.!.....}.Y.!..0..n.a.`..'D..@../.N.|w.OcH.];Z...k.....1g.4.f..t.'...........8i..<!...6M...p...
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):55
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.199655741530277
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:YWR4b1fkp9opQxr9BV:YWyb1fUwQxrjV
                                                                                                                                                                                                                                                                                                                                                      MD5:6C1486033496C9EB6C9CF0C6E5469097
                                                                                                                                                                                                                                                                                                                                                      SHA1:3D7509078F976EF0C40CD43B5850FA6CD9549C02
                                                                                                                                                                                                                                                                                                                                                      SHA-256:39F9B35FE8AC9F30E7108F3C28D6F46A422BE00CCF17A7E63C32663E17E09AEC
                                                                                                                                                                                                                                                                                                                                                      SHA-512:8627BBC6B6A1CBE8B6B86B005D78C690270E5B898D8179AF21E4BF7FA5E28079D6F5997D6521B6F6AE4450BE3213F19E04F6C1AA74CDDC60A114086B06629B7E
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:{"status": "failed", "message": "not POST", "code": 22}
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (930), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):930
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.12292712843304
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:0jHQfOuH41YiLY3WL3QquM32EhEcx+Ps2P2pCgrsLHOII:0EJpNqycBxWACgrsDOt
                                                                                                                                                                                                                                                                                                                                                      MD5:06BFCD88AF438673A8BF9B845A11AA6E
                                                                                                                                                                                                                                                                                                                                                      SHA1:D024A745032CBE115526ABE648D9FA0F0A10A681
                                                                                                                                                                                                                                                                                                                                                      SHA-256:947AC0903521F5ECEEFC90637C066306A8CA67466CCC188BB0107FB7CFB532D1
                                                                                                                                                                                                                                                                                                                                                      SHA-512:6A37EA27F3AD16DE6BCB4C386D9F09962902AE2F2FDF76B6723CFF8155CD0B9D4504D1EA6ED3C4D5C9D49BE9C636EB9386BB13C9A787A71F02640A8EC939D180
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://m.stripe.network/inner.html
                                                                                                                                                                                                                                                                                                                                                      Preview:<!doctype html><html><head><meta charset="utf-8"><title>StripeM-Inner</title></head><body><script>!function(){var e=document.createElement("script");e.defer=!0,e.src="out-4.5.43.js",e.onload=function(){var e;window.StripeM&&(e=window.location.hash,/ping=false/.test(e)||(e=(e=e.match(/version=(4|6)/))?e[1]:"4",window.StripeM.p({t:!0,v:e})),e=function(e){if(window.opener||window.parent||window)try{var i=((t=JSON.parse(e.data)).message||t).action,t=t.message?t.message.payload:t;switch(i){case"ping":window.StripeM.p({t:!0,o:{muid:t.muid,sid:t.sid,referrer:t.referrer,url:t.url,title:t.title,v2:t.v2},v:t.version||"4"});break;case"track":if(!t.source||!t.data)return;window.StripeM.b({muid:t.muid,sid:t.sid,url:t.url,source:t.source,data:t.data},t.version||"4")}}catch(e){}},window.addEventListener?window.addEventListener("message",e,!1):window.attachEvent("onMessage",e))},document.body.appendChild(e)}()</script></body></html>
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 600 x 106, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4036
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.806157835029585
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:L7zlY+7W31R5kpfT1E0LH6+HN7ro7vAQDApz/ajmlRA1:ZYH31WBpGH7c5a2RC
                                                                                                                                                                                                                                                                                                                                                      MD5:13CFAC93F102CCA813515B432E292220
                                                                                                                                                                                                                                                                                                                                                      SHA1:2515DA7707D11C89185C9021F0000CFFBE0578F9
                                                                                                                                                                                                                                                                                                                                                      SHA-256:A335FC1DA4A5FFC1FCACFA3EAB57506FAA41F026954496BECB59CF5FBCD99D0E
                                                                                                                                                                                                                                                                                                                                                      SHA-512:7C6B0361959E8667CF28E63149A31CC141AF2F9B3FE7DC758BCC19146ABBD2573D333D52F7DF9D7CE10CD2F7F2DF9BECB300BFE839CA76590508D3360ABE7849
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...X...j.....W..a....PLTE...O._P._P.`S.\T.\T.]T.^T.`U.ZU.]U.`V.]V.^X._X.`S.\S.^T.^T.]U.]U.^P.`P.`P.XP.`X.`P.`X.`U.ZU.`U.ZU.`T.\T.`T.\T.`T.^S.\S.`S.\V.^U.]U.`V.^U.]U.^W.^T.]V.]T.]V.^T.^V.^S.^T._V.]V._S.\S.^U.]U._U.]U._T.\T.^V.]V._T.]U.^V.]V._U.^T.]U.]T.]U.]U.^T.^U.^U.^U.^U.^U.^U.^U.^U.^...W...VtRNS........................ !!0011@@AAOPPQ_```aooppq.....................................Nv....IDATx..o{....m.tk.-f&&RK..kzU....q..Ns....`...(.l.D..;.!...21).......... ..Bv...}.......`y.<X.,/8.<Xby.....`y.<X._...X.....r .~.`...%..~.`.J......+..K,...,].=Xb....+K..X...,]..`..{.t.{..r...`iJ-....z......K,.4..K{Q...-.=Xxa.,|..V88.Mg.E%...d.ar...B6JB.....-nD.....=..wR).FA...........M.......v.{...PMY...]@..o..,.....Y..=H.]....|....d..g}q.....v~Ahg....Iq..K....)...N{t..^J..d+.I.'=...7..]0..L.n.,.O.r......j2...v6.f..Gg.c.".o...+e...'....r...+.X.6[.+.0U..p..i.....V.V 1.+|..h...Q.....Z....f.`.B..p2gZ...c....>X...*'....-.`M..;.k..4..!X*K.'oCM.^.8..7a....s.V8/;....W.
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (24823), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):24823
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.792811205299742
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:+Z8C4hGoFpHwAuLlCS7FGAVsq1nwGfg4xqsQMPNE:JlMuJ
                                                                                                                                                                                                                                                                                                                                                      MD5:E04AD89975C535B30BAE773D0EB0D3B2
                                                                                                                                                                                                                                                                                                                                                      SHA1:0C72555D0FD844150B6EC407A57DA2D29BF380E2
                                                                                                                                                                                                                                                                                                                                                      SHA-256:06C0EDBFC1B871FB45195265F5FAAD3E23191305F6FF2125557A9FBC287C8992
                                                                                                                                                                                                                                                                                                                                                      SHA-512:6044553C64225C3F3F2AA5EF866BF55B1148CD5B7FE1A668417BF9BC24B70BB7C10048049C2201D986A28CFF85B1A93CE673CBF687FA4B8BE2DAEB5B8C6B73D7
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/scripttemplates/202403.2.0/assets/otCommonStyles.css
                                                                                                                                                                                                                                                                                                                                                      Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-fo
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):200
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.942373347667344
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:qTkIDZxVsJYkup3XyHFeTrAyTKTWKMrBKblbJ4ZNDpVbz2USrGXI9kBbZ6iF4:qTjxVgYkYv3J/14QpcUAVuB965
                                                                                                                                                                                                                                                                                                                                                      MD5:3437AADDCDF6922D623E172C2D6F9278
                                                                                                                                                                                                                                                                                                                                                      SHA1:F69066CF20141AC93418102D3EEE7C0225B8A623
                                                                                                                                                                                                                                                                                                                                                      SHA-256:35DCC382EB69D00369D708708CDC545F3968B68FA5BBE3E728D11FEDD04F93BB
                                                                                                                                                                                                                                                                                                                                                      SHA-512:2DAE5C5C30C6A0E763D8128F2CE1D467EAD432E582AB4EBB68E23991DB08F57490ABC0EED805FD33FAB5503C1737D9D47D4CC1090AE15D7391593FBB295D66E7
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html
                                                                                                                                                                                                                                                                                                                                                      Preview:<!doctype html><html><head><meta charset="utf-8"/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js"></script></head><body></body></html>
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 352 x 3
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):3620
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.867828878374734
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                                                                                                                                                                                                                                                                                                      MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                                                                                                                                                                                                                                                                                      SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                                                                                                                                                                                                                                                                                      SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                                                                                                                                                                                                                                                                                      SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 20388, version 1.0
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):20388
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.98944732403578
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:88H/0VET58pbgXPKeyxipgpniDZfAsQ0QGCfM9bvKx9p3p6JSCPE3zUJsU2BL:88HcyTipAnKipEOAOVCfebKNRQJsUY
                                                                                                                                                                                                                                                                                                                                                      MD5:05F3D250BD4E9882C917D9425A791FD6
                                                                                                                                                                                                                                                                                                                                                      SHA1:010CD8F53073404D1BBC15BE10A92E9B1BEFEE69
                                                                                                                                                                                                                                                                                                                                                      SHA-256:7B8E8C1059E7CFCCF6677325AF221B29713D6F4F2D231F3B2D8AC31B3E001A71
                                                                                                                                                                                                                                                                                                                                                      SHA-512:18EEC0B26587ABC2928E23DC7EDB08FB4A814236796AFAD2AC9A18D6DFF28B9841489BDFA489070302ED0A6232CD35606A6DCDC4494244913B592F5D56FF6D90
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://u9660004.ct.sendgrid.net/asm/assets/fonts/colfax-regular.woff2
                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2......O..........OD........................?FFTM......L..R.`........|.....D..6.$.... .....f.....kl..2,.t....k.y#....H.RO....y....Y.....^R.C......s..V....*....n.9...,S.VS....^.L@...*.H..L...e.R..&z...\."..N.ln...!......O......u.M..W.3..6..N..T...cJ.v..C...... .JT.B....D..v..&...JT.d./..JM..l|.1........5.c..N|.....d....#....uV..V.L...........9..u.9..:;..w.C.8.ej.9.V..#'.lW...X..A..rlN.d...<.....'I..K..D..+.1o.x..0C.[M.'..J...Bh!$..7.JJ#...BS...V".J.cG=<,..=.?.D..u.....Y.~..8u...T...R:..&..=T.Tk.5..).Q......8........OE{$N!.g.-K....+>2....8p.(.u.. .-....a...]T.\...F..S.^.ws...1j.. ^e...'...k...[j.~...U...D~.}..Vu..{U.?...40Ag.N\ .!..8.......6.$......W.......Y.v&......|+NM_...s.tfKP.c/.A...>._..iz.J`()ZU..f.E.)'.^s......7.B.0B......g...U.*5..Y...B..h..S.~...N...%.i............5.;.s...).....!.!.]..7.kn.!....ZX2L,.@..v....?g..qC..y.Y.u.-.@7.6...;..V.'...I...TD...3...g,v$..+...Z.......dy$..$.b.{.A0.. t.....yW_{E.................].yT....;7,...3A._..y.O..kk
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):63375
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4043595796423
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:/i2VpDUAEpBqlGhsfupKWz1j18n6XrHoQ0hF:s/PpNFz1j18nMr0F
                                                                                                                                                                                                                                                                                                                                                      MD5:40C632EBF19BF0790B9EC14A792680D6
                                                                                                                                                                                                                                                                                                                                                      SHA1:BAFC1969046EA24C3368A14464CC3242C767E2CB
                                                                                                                                                                                                                                                                                                                                                      SHA-256:3ACD5C9271C2CD33F5135DF43AE4C574E4D524282E5322137B77CDB4A5524BB4
                                                                                                                                                                                                                                                                                                                                                      SHA-512:856E53399FAE59840AA28ADD3FF892DDD1D2D265B81175620B9D0B81A4228C81726EDF7FAE3ADC32B71F035D96BA975AAF164817E4EEC218112F5D92C1E0914E
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:. {. "name": "otPcCenter",. "html": "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
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (651), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):651
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.65739687392311
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:qTjx8N/EPAvWj1ZzyzZ5gF49fR/yJWapvn5EnLVWvn76sb+VP5:0jWN/EPKw1ZzGgF456jpf5iLVWf7tb+H
                                                                                                                                                                                                                                                                                                                                                      MD5:A358219E72CD8CFA7F9E89A5741D45C2
                                                                                                                                                                                                                                                                                                                                                      SHA1:3709A641FA082163DDDA674100A4BF1AD981E198
                                                                                                                                                                                                                                                                                                                                                      SHA-256:9EF5CE13224747EA12221E6877D64D66E856D07A148FB97C22BF0A17D745973B
                                                                                                                                                                                                                                                                                                                                                      SHA-512:82B196EE70865F7E309CBE0DBBEF197EB7F78CF682FFE647E32EFDB15B8557DC75ACBDEAA99C0122788B0BC419B41A097A2BC5D6033C2B66C7402A71F73DD81A
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://js.stripe.com/v3/controller-with-preconnect-a358219e72cd8cfa7f9e89a5741d45c2.html
                                                                                                                                                                                                                                                                                                                                                      Preview:<!doctype html><html><head><link rel="preconnect" href="https://api.stripe.com" crossorigin/><meta charset="utf-8"/><meta http-equiv="origin-trial" content="AtD0WrnMwAPI4nWWCvreE+vpgPVz45SO/1fG1IZRNpBsdWZOZN6SKr0ynC11KuzrvT903WrEU+N9Ik/RpiCRTAEAAABbeyJvcmlnaW4iOiJodHRwczovL3N0cmlwZS5jb206NDQzIiwiZmVhdHVyZSI6IlRwY2QiLCJleHBpcnkiOjE3MzUzNDM5OTksImlzU3ViZG9tYWluIjp0cnVlfQ=="/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/shared-9ada3c30fead35a60acca20ec04f0a01.js"></script><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/controller-99749951dc96208b77781d98a43f0a3f.js"></script></head><body></body></html>
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (40659), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):40659
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.532219147796067
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:E+fD0BDb2KYmzkz2VDdMwc4CwrCD7OjxNX4QaTyYbYlBzLriimZjBFZr12/b:EYD0FtYmB9d6QgUvzL+iuVPob
                                                                                                                                                                                                                                                                                                                                                      MD5:28491031591EEB7BABA40567C66732FA
                                                                                                                                                                                                                                                                                                                                                      SHA1:2E01BBD879D358C5BA221619FA520C045180D3DB
                                                                                                                                                                                                                                                                                                                                                      SHA-256:4F60CD19693899883205AD4CE476113EAB187CE1CB4E39071D820941AC7D9B45
                                                                                                                                                                                                                                                                                                                                                      SHA-512:1B65F1247DD4D42FBF3F8F585854BB669F0664C8B4B9B832983431B3DAE71371E0110AE1FC69FAE7390B4625C1E61B95E1A95E84F001A858A5443353F8706EEA
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://otter.ai/882.b578d73c8d1ea2d0.js
                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){try{var H=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},T=(new Error).stack;T&&(H._sentryDebugIds=H._sentryDebugIds||{},H._sentryDebugIds[T]="288ad93f-20ae-494b-bb46-9654e6422876",H._sentryDebugIdIdentifier="sentry-dbid-288ad93f-20ae-494b-bb46-9654e6422876")}catch{}}();var _global=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};_global.SENTRY_RELEASE={id:"otter-web@3.63.2-241120+d6cd53fcc2a5f22e567f671f4ac16b48bf9f8c5b"},(self.webpackChunkotter_ai=self.webpackChunkotter_ai||[]).push([[882],{97976:(H,T,t)=>{t.d(T,{O:()=>K});var e=t(36801),P=t(24570),f=t(87013),v=t(60440),E=t(10481),S=t(58425),D=t(95485),m=t(75111),j=t(9699),x=t(90294),l=t(22266),y=t(75467),_=t(69113);let K=(()=>{class C{constructor(p,h,a,d,s){this.overlay=p,this.rest=h,this.storage=a,this.router=d,this.activatedRoute=s,this.channelsModelMap=new Map}getSlackChannels(p,h){return this.rest.getSlackChannels(p,h).pipe((0,f.U)(a=>new m.KF(a)),(0,v.K)(a=>(this.o
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):635
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.733145490196505
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:goJY7Qx8/9odADTQiNXgclTngbbr2Zg/5tVTdcini315n317/nE+D:gUpgwADTjXlWbbaZ6fGfFPE+D
                                                                                                                                                                                                                                                                                                                                                      MD5:5AF5B07DD04E8895B505BA19B26F75B8
                                                                                                                                                                                                                                                                                                                                                      SHA1:B69996E419069CA8AC12F807CD98A6BBF8D7C56D
                                                                                                                                                                                                                                                                                                                                                      SHA-256:5EE606658E7731A3F2F34EA873CC6A083CAC6B5A938257BF2FB6FC2D600F1451
                                                                                                                                                                                                                                                                                                                                                      SHA-512:5F681AF95A6E083EEFD5D968B0C01D5A22B1F7A922A6FAB4B0461FC37DADEA12416C718A820A27AC830C30CC612E9AEC6B313978516C26695958118B1D6BA330
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://u9660004.ct.sendgrid.net/asm/assets/javascripts/app.js
                                                                                                                                                                                                                                                                                                                                                      Preview:window.addEventListener('load', function() {. document.querySelectorAll('.btn-toggle').forEach(function (el) {. el.addEventListener('click', function (evt) {. // Toggle visual state. el.classList.toggle('btn-toggle-onstate'). el.classList.toggle('btn-toggle-offstate'). el.querySelectorAll('.btn-toggle-option').forEach(function (o) { o.classList.toggle('btn-toggle-active') }).. // Toggle hidden checkbox state. var $checkbox = el.querySelector('input[type=checkbox]'). var state = !$checkbox.checked. $checkbox.checked = state. $checkbox.setAttribute('checked', state). }). }).}).
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1714
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.93108191752272
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:+aOM9M6AujX6vGcF9OWjaHecV705R8dxAp1mRCQ:+aOM66AujX6vGczr+HR72CxQgCQ
                                                                                                                                                                                                                                                                                                                                                      MD5:DE592FD0B83F3EB0DDFA0A849653FF7B
                                                                                                                                                                                                                                                                                                                                                      SHA1:C08E45FA52B34A283946EABB1E7D207F91D2888F
                                                                                                                                                                                                                                                                                                                                                      SHA-256:51F8D808C89753830A4C8765A019B55F85819A11743C41057DC6E9B03EC43098
                                                                                                                                                                                                                                                                                                                                                      SHA-512:D013E776112892BA8D8206196D8EF6DE203744ED9961768299734B543C1011D134D69E69F9C7B120097C11F80872870B7F43D1FA22302FDAE0E800354797D632
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://otter.ai/assets/otter.worker.js?v=2.2.4
                                                                                                                                                                                                                                                                                                                                                      Preview:let sourceRate = 44100;.let targetRate = 16000;.let shoudResampleAudio = true;..addEventListener('message', ({ data }) => {. // console.log('44100 hz: ', data.byteLength);. if (!data.byteLength) {. // config worker.. shoudResampleAudio =. data.shoudResampleAudio !== undefined ?. data.shoudResampleAudio. : shoudResampleAudio;. sourceRate =. data.sourceSampleRate !== undefined ? data.sourceSampleRate : sourceRate;. targetRate =. data.targetSampleRate !== undefined ? data.targetSampleRate : targetRate;. } else {. const view = new Float32Array(data);. let buffer16000;.. if (shoudResampleAudio === true) {. buffer16000 = resampleAudio(view, sourceRate, targetRate);. } else {. buffer16000 = view;. }.. // console.log('16000 hz: ', buffer16000);.. const pcm16Int = convertToPCM(buffer16000);. // console.log('pcm16Int hz: ', pcm16Int);.. postMessage(pcm16Int.buffer, [pcm16Int.buffer]);. // console.assert(pcm16Int.by
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):17174
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                                                                                                                                                      MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                                                                                                                                                      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                                                                                                                                                      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                                                                                                                                                      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                                                                                                                                                                                                                                                                                                      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113378
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):20400
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.980289584022803
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGGwDO8Ua:8pmm7ZFM+ObGGUIjN5PJV3PDDUa
                                                                                                                                                                                                                                                                                                                                                      MD5:F0DE9A98DBDFA8C02742CE6D92FB2524
                                                                                                                                                                                                                                                                                                                                                      SHA1:CDEC682AEB9E39EDCCC2374DAB26F04DB754A8B5
                                                                                                                                                                                                                                                                                                                                                      SHA-256:FAF4294F27A542B0F9EA2A7CB2711529AB027CD84A5F5BADFAE752100855E6BE
                                                                                                                                                                                                                                                                                                                                                      SHA-512:856FC9AB199997E69A9487372BC0083564F7115B3E0678CF1D542B9864E9A88D5FFB85697FD93538DC9439071E3BCD4B8BCCBFC610E1A45DE104D6362D8ADCD9
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_nin8k2ycrbzww8zl5vxkaq2.css
                                                                                                                                                                                                                                                                                                                                                      Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:C source, ASCII text, with very long lines (9800), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):9800
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.282730207875609
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:K8W4nQ9E9eXL9uwORt83/dVgjRGWw4NnTULmSRF6B/w5Hdc+ETXfZz:3nHSdUkWw4NnT8mSjG5TXV
                                                                                                                                                                                                                                                                                                                                                      MD5:4B728EB7A2B33631D4F7C20A31FDDFDE
                                                                                                                                                                                                                                                                                                                                                      SHA1:E31E977AFEC8DE269E2736A022CEE7569B2452E7
                                                                                                                                                                                                                                                                                                                                                      SHA-256:6DB4032E547CA1994E1BF21488DAB79C10CDFBCC0C54F4D2FAA7FF3CF885FEAF
                                                                                                                                                                                                                                                                                                                                                      SHA-512:64ABAF9FDFE712B3B268133BB59AF0FFCFCCE453ED5C35569BE0C2B7CDD93B110771944DD259564F3FC0DFC130D973D7B2F191C021822B9971B6C17617A024F1
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){var e=this&&this.__assign||function(){return e=Object.assign||function(e){for(var t,i=1,o=arguments.length;i<o;i++){t=arguments[i];for(var s in t)Object.prototype.hasOwnProperty.call(t,s)&&(e[s]=t[s])}return e},e.apply(this,arguments)};try{!function(){var t="1.2.17",i=navigator.userAgent,o="https://tte-prod.telemetry.vaultdcr.com/5a28e627",s={Persist:"PERSIST",None:"NONE"},n={Tie:"_tie",Identify:"identify",Pageview:"pageview",SessionTie:"_s_tie"},r={pageview:!0,"page view":!0,"page-view":!0,page_view:!0},a=["address","ssn","phone","phone number","city","state","dob","first name","last name"],c=["@","%"],u="(999)999-9999|999-999-9999",h=RegExp("^("+u.replace(/([\(\)])/g,"\\$1").replace(/9/g,"\\d")+")$"),d={os:function(){return/Windows/i.test(i)?/Phone/.test(i)||/WPDesktop/.test(i)?"Windows Phone":"Windows":/(iPhone|iPad|iPod)/.test(i)?"iOS":/Android/.test(i)?"Android":/(BlackBerry|PlayBook|BB10)/i.test(i)?"BlackBerry":/Mac/i.test(i)?"Mac OS X":/Linux/.test(i)?"Linux":""},bto
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2408)
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):231564
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.546021113731431
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:2h3Fw6xJ5B52A415QyqVho8HMTm8AuCSZ464buhNx:2Fz5vA5QyqccyhAuCSgkx
                                                                                                                                                                                                                                                                                                                                                      MD5:F5BED78ACDE53D72F05691F960DC2642
                                                                                                                                                                                                                                                                                                                                                      SHA1:B31312BC6D506C74CA062C6F125E35CD0FBFC463
                                                                                                                                                                                                                                                                                                                                                      SHA-256:E41B1F8F61E03E5F23DDE475CE54EF45C072EC6469B425A94F5D36A5B52C03C5
                                                                                                                                                                                                                                                                                                                                                      SHA-512:79E0ED34D35B74AB1309B8F6A629DE242BFB0B0530D907C4942A7412C8281A796DAB2E228102AD7418EE5BE530A9BC7BD9FA51B139A3C95F93F418B65B955FE6
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://accounts.google.com/gsi/client
                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x2e244000, 0xc68, ]);.var aa,ba,ca,da,t,ea,ha,na,oa;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11032), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):11032
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.528884081744036
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:ORG6hv0kCAwgfF5jVeEl37Rm9Ta/XDM+Rdf1gBeD/f0Ks263I5e6XOaK:ORLfTTlLCa/DRHfCBej96YRG
                                                                                                                                                                                                                                                                                                                                                      MD5:F21CECCB095053652BBAD204589DA7FB
                                                                                                                                                                                                                                                                                                                                                      SHA1:CDC9F130C446CD4E90A7C0B22BFACC529B9ECB46
                                                                                                                                                                                                                                                                                                                                                      SHA-256:A58AA39115675B262648C35122A4E020001A335458FF9FC223F7F2D08EB90904
                                                                                                                                                                                                                                                                                                                                                      SHA-512:6526F9F9C2D68C62F656609F414CD79EC2FD60A411AA91ED41C6F046E5A7EF605CB96DCE86805C8AE37C7D511393A7E964D9016B0751F940E9B5567AF8FF8C05
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){try{var h=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},g=(new Error).stack;g&&(h._sentryDebugIds=h._sentryDebugIds||{},h._sentryDebugIds[g]="ea3c56f6-cd00-498f-bd34-d14bdd0ae5c1",h._sentryDebugIdIdentifier="sentry-dbid-ea3c56f6-cd00-498f-bd34-d14bdd0ae5c1")}catch{}}();var _global=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};_global.SENTRY_RELEASE={id:"otter-web@3.63.2-241120+d6cd53fcc2a5f22e567f671f4ac16b48bf9f8c5b"},(self.webpackChunkotter_ai=self.webpackChunkotter_ai||[]).push([[71],{80071:(h,g,i)=>{i.d(g,{h:()=>W});var f=i(13485),C=i(43407),L=i(13456),I=i(53940),v=i(38003),p=i(72962),y=i(2838),u=i(36801),A=i(60440),d=i(24607),E=i(75467),b=i(40835),T=i(76851),l=i(49986),P=i(68879),e=i(9699),M=i(69113),D=i(68342),x=i(14346),U=i(47491),R=i(90294),w=i(22266),S=i(72539),V=i(58637),K=i(17452);function Q(o,G){1&o&&e._UZ(0,"div",13)}const B=function(o){return{email:o}};let W=(()=>{class o{constructor(r,s,t,n,_,Z,Y,F,N,j){
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57510
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):16345
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.98960525258912
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:hOBEj/gTOkWow6mhJqXnYI/0PiQBSoe122Yw/:hOBKJBXO586QB+11J
                                                                                                                                                                                                                                                                                                                                                      MD5:187B9EBA41FDF66B2C8F7EB645D2BC17
                                                                                                                                                                                                                                                                                                                                                      SHA1:B1C034F7F5F754F271D094FB417B9A820C1F712C
                                                                                                                                                                                                                                                                                                                                                      SHA-256:CA0FBF8421A0CF4CCDA7310B2AE74CBD92214901EC2D0F273EA3B07F12CF96EA
                                                                                                                                                                                                                                                                                                                                                      SHA-512:0D7FB682D24E97C9E3FC04AA87CCB8EC508CA0CF197DA0617EFFD981BC8B5E3600824FDD08F1F31F59D276B5BF53229D00805D984E01D512FD968610C5FE9609
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):931099
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.573311112043883
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:CyW7hjxlBlj8U4MwBWYlsKpvfusBKJB8ttx5m:Cb7l38uKlvfaJCttm
                                                                                                                                                                                                                                                                                                                                                      MD5:E7D28FC7B6D639B866FA7E2B5B748D0D
                                                                                                                                                                                                                                                                                                                                                      SHA1:18EA62736162C5A68E0434DF6C4DEBF6EA2C991A
                                                                                                                                                                                                                                                                                                                                                      SHA-256:CF768ED823ABCA0C23B0ABCC6F4FD4976750CE4162B72780F6581646B2F081AF
                                                                                                                                                                                                                                                                                                                                                      SHA-512:A7AECDEDAF718866A8FC1409E06169EF26647C49BF9C8DE9940E5126CF8968D4A9CACABBD52ACFBECD3E4DCF588445369A5720888E0634CA821E727B3DFB107E
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){function e(t){var n=i[t];if(void 0!==n)return n.exports;var r=i[t]={id:t,loaded:!1,exports:{}};return a[t](r,r.exports,e),r.loaded=!0,r.exports}var t,n,r,a={94184:function(e,t){var n;!function(){"use strict";function r(){for(var e=[],t=0;t<arguments.length;t++){var n=arguments[t];if(n){var i=typeof n;if("string"===i||"number"===i)e.push(n);else if(Array.isArray(n)&&n.length){var o=r.apply(null,n);o&&e.push(o)}else if("object"===i)for(var s in n)a.call(n,s)&&n[s]&&e.push(s)}}return e.join(" ")}var a={}.hasOwnProperty;e.exports?(r.default=r,e.exports=r):void 0===(n=function(){return r}.apply(t,[]))||(e.exports=n)}()},62322:function(e,t,n){e.exports=n.p+"fingerprinted/data/countryRanges-da252f255fed0fefce3e3b3c60707e3d.json"},8464:function(e,t,n){e.exports=n.p+"fingerprinted/data/countries_ar-7995ee218dfd37546f754bd73b67e2cc.json"},90342:function(e,t,n){e.exports=n.p+"fingerprinted/data/countries_bg-c9f7496faecf6cafdeb3cf831b179cc8.json"},32726:function(e,t,n){e.exports=n.p+"f
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):63375
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4043595796423
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:/i2VpDUAEpBqlGhsfupKWz1j18n6XrHoQ0hF:s/PpNFz1j18nMr0F
                                                                                                                                                                                                                                                                                                                                                      MD5:40C632EBF19BF0790B9EC14A792680D6
                                                                                                                                                                                                                                                                                                                                                      SHA1:BAFC1969046EA24C3368A14464CC3242C767E2CB
                                                                                                                                                                                                                                                                                                                                                      SHA-256:3ACD5C9271C2CD33F5135DF43AE4C574E4D524282E5322137B77CDB4A5524BB4
                                                                                                                                                                                                                                                                                                                                                      SHA-512:856E53399FAE59840AA28ADD3FF892DDD1D2D265B81175620B9D0B81A4228C81726EDF7FAE3ADC32B71F035D96BA975AAF164817E4EEC218112F5D92C1E0914E
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/scripttemplates/202403.2.0/assets/v2/otPcCenter.json
                                                                                                                                                                                                                                                                                                                                                      Preview:. {. "name": "otPcCenter",. "html": "PGRpdiBpZD0ib25ldHJ1c3QtcGMtc2RrIiBjbGFzcz0ib3RQY0NlbnRlciBvdC1oaWRlIG90LWZhZGUtaW4iPjxkaXYgcm9sZT0iYWxlcnRkaWFsb2ciIGFyaWEtbW9kYWw9InRydWUiIGFyaWEtZGVzY3JpYmVkYnk9Im90LXBjLWRlc2MiPjwhLS0gQ2xvc2UgQnV0dG9uIC0tPjxkaXYgY2xhc3M9Im90LXBjLWhlYWRlciI+PCEtLSBMb2dvIFRhZyAtLT48ZGl2IGNsYXNzPSJvdC1wYy1sb2dvIiByb2xlPSJpbWciIGFyaWEtbGFiZWw9IkNvbXBhbnkgTG9nbyI+PC9kaXY+PGJ1dHRvbiBpZD0iY2xvc2UtcGMtYnRuLWhhbmRsZXIiIGNsYXNzPSJvdC1jbG9zZS1pY29uIiBhcmlhLWxhYmVsPSJDbG9zZSI+PC9idXR0b24+PC9kaXY+PCEtLSBDbG9zZSBCdXR0b24gLS0+PGRpdiBpZD0ib3QtcGMtY29udGVudCIgY2xhc3M9Im90LXBjLXNjcm9sbGJhciI+PGgyIGlkPSJvdC1wYy10aXRsZSI+WW91ciBQcml2YWN5PC9oMj48ZGl2IGlkPSJvdC1wYy1kZXNjIj48L2Rpdj48YnV0dG9uIGlkPSJhY2NlcHQtcmVjb21tZW5kZWQtYnRuLWhhbmRsZXIiPkFsbG93IGFsbDwvYnV0dG9uPjxzZWN0aW9uIGNsYXNzPSJvdC1zZGstcm93IG90LWNhdC1ncnAiPjxoMyBpZD0ib3QtY2F0ZWdvcnktdGl0bGUiPk1hbmFnZSBDb29raWUgUHJlZmVyZW5jZXM8L2gzPjxkaXYgY2xhc3M9Im90LXBsaS1oZHIiPjxzcGFuIGNsYXNzPSJvdC1saS10aXRsZSI+Q2
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):673
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.6596900876595075
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                                                                                                                                                                                                                                                                                                      MD5:0E176276362B94279A4492511BFCBD98
                                                                                                                                                                                                                                                                                                                                                      SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                                                                                                                                                                                                                                                                                      SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                                                                                                                                                                                                                                                                                      SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                                                                                                                                                                                                                                                                                                                      Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 352 x 3
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2672
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.640973516071413
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                                                                                                                                                                                                                                                                                                      MD5:166DE53471265253AB3A456DEFE6DA23
                                                                                                                                                                                                                                                                                                                                                      SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                                                                                                                                                                                                                                                                                                      SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                                                                                                                                                                                                                                                                                                      SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):84865
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.341290967018668
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:RJeUwT7hpwPCHM9ZVK01QYaKTZ02LKVsdmpyKcicPWf:RIT7Vs9ZVKBYaKj8wKcHPc
                                                                                                                                                                                                                                                                                                                                                      MD5:F3F07D9AFE8DD1AE93E4ECFCBD4A5B01
                                                                                                                                                                                                                                                                                                                                                      SHA1:D04A9F8CC059CF49575EC1C4DC85D2FA12AB0839
                                                                                                                                                                                                                                                                                                                                                      SHA-256:7ADE6B32764BAE72BFB5209E6A9F6CDB415674A50C3FB7B2F8C659AB91DC8183
                                                                                                                                                                                                                                                                                                                                                      SHA-512:1F627D616A4A7B4158CEA723F114C51E38A1FB172A9ED58A4C8BB5BAAC1BA4329241FBB181FADFF1411044940A7F72F0333D042F2D4DBB9769B7160FC7DD69C7
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):6952
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.376311481180277
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:Vek52i5GVnCYpIiR5zsqqX0HDNwy9gNE2eAAupGodC:hpYjFI0F5ZuVC
                                                                                                                                                                                                                                                                                                                                                      MD5:88F0386EA696AA3CC38352AF70C1676F
                                                                                                                                                                                                                                                                                                                                                      SHA1:78B05676C93E5F651901E6D02F36EFAC25217BE3
                                                                                                                                                                                                                                                                                                                                                      SHA-256:0E424FB99EDCFEB3DF46ACBF0D23127E5E255EB47A7285513E3F79B1B578C808
                                                                                                                                                                                                                                                                                                                                                      SHA-512:053C89E1B886D6BB1AE4689C286B8C01BDBA6722205EEE2BF9820ED786407513887789B7535E5CBAEFFB285F7E836F6929557F0928B5902521FA0D4643BD969C
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:.var TatariXandrManager = /** @class */ (function () {. function TatariXandrManager(xandrID, xandrGroups) {. this.cookieTime = 30 * 24 * 60 * 60 * 1000; // 30 days. this.cookieName = 'tatari-xandr-group';. this.groups = 1; // Total number of test groups. this.group = 1; // Selected test group. this.xandrID = xandrID;. // this is a xandr generated snippet. // @ts-ignore. // tslint:disable-next-line. !function (e, i) { if (!e.pixie) {. var n = e.pixie = function (e, i, a) { n.actionQueue.push({ action: e, actionValue: i, params: a }); };. n.actionQueue = [];. var a = i.createElement("script");. a.async = !0, a.src = "//acdn.adnxs.com/dmp/up/pixie.js";. var t = i.getElementsByTagName("head")[0];. t.insertBefore(a, t.firstChild);. } }(window, document);. var pixie = window.pixie;. pixie('init', this.xandrID);. this.groups = parseInt
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14346)
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):449827
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.635847555016575
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:O41GftMX/iOG90uPmPL97aBJDMfgQJwXOZMx0/awM:X12Y6OuPmR7h2d
                                                                                                                                                                                                                                                                                                                                                      MD5:6FD3F6AA6CDB04A80202C1BBC07E4FB8
                                                                                                                                                                                                                                                                                                                                                      SHA1:5C084D9FE18AC20FC91732779EE034EE9F923BF8
                                                                                                                                                                                                                                                                                                                                                      SHA-256:2E9D2CF875B7DECCDD7B30BA9838DF641BBE53A69313397890D3502E393A5736
                                                                                                                                                                                                                                                                                                                                                      SHA-512:D46FAB7B952E30093F3E82AB35ADABB7ED306B9D3703242ADA9897684676BC1A02E18C2FE8A6C53E412B23E26939E073622D2185DE301E04528587BC6B8B7781
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-F0G9HT49XE&l=dataLayer&cx=c&gtm=45He4bk0v831784722za200
                                                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_auto_events","priority":30,"vtp_enableScroll":true,"vtp_enableOutboundClick":true,"vtp_enableDownload":true,"vtp_enableHistoryEvents":true,"vtp_enableForm":true,"vtp_enableVideo":true,"vtp_enablePageView":true,"tag_id":15},{"function":"__ogt_cross_domain","priority":30,"vtp_rules":["list","otter"],"tag_id":17},{"function":"__ogt_1p_data_v2","priority":20,"vtp_isAutoEnabled":true,"vtp_isManualEnabled":false,"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vt
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):404
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.1283663811652085
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:+5PRoqFlDzflvE8eJmjvFJlyyIdE8eJavRf:+jLlDBbYmJzyyIJYkRf
                                                                                                                                                                                                                                                                                                                                                      MD5:893804C93464DE4A55F3E67A741DCEB5
                                                                                                                                                                                                                                                                                                                                                      SHA1:E569693E0AB0456D365DA8E72F396BCF0C2B8294
                                                                                                                                                                                                                                                                                                                                                      SHA-256:AD410A6888D579D62AAEF763C3519D9F01E7882AE03AC888A7F8349DF136DE54
                                                                                                                                                                                                                                                                                                                                                      SHA-512:AE77BBC6B6E2977D0A82D1B6D31CECFF08D72CADF032281DBF9322C923A50108E343A04E9775DCFFC6BF113221B25AF5D3F4926A5300758C554E10527F7E3AAF
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://otter.ai/assets/otter.timer.js
                                                                                                                                                                                                                                                                                                                                                      Preview:let timer;.let index = 0;.addEventListener('message', ({ data }) => {. switch (data) {. case 'start':. if (timer) {. clearInterval(timer);. }.. timer = setInterval(() => {. postMessage(index++);. }, 16);. break;. case 'stop':. if (timer) {. clearInterval(timer);. timer = undefined;. }.. break;. default:. break;. }.});.
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):145617
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4945946092918865
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:99Ef6AScOXhZslJjgFGbccCoS64/eZFkjxBg/NlLr0xQy:99Ef6AqhEJlccCoTke/NlLrLy
                                                                                                                                                                                                                                                                                                                                                      MD5:8EADC2C552BFC09FDC888879EF5C2012
                                                                                                                                                                                                                                                                                                                                                      SHA1:9344412AC1FBA420CCC50DFF964D6DC8B83CE07D
                                                                                                                                                                                                                                                                                                                                                      SHA-256:829672507A4F19430C1BDAFDEFB85B6520EA9236799E91095DA70A900720ECA1
                                                                                                                                                                                                                                                                                                                                                      SHA-512:EA93BDB9E6EAFD9768FED074079628D300630FB7455CDA929E84434BE0809C24F32B97025C4A541FCCFE0182DEBC61023379FF4E1E4BB0BF52EF7423EFF06395
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){try{var Q=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},V=(new Error).stack;V&&(Q._sentryDebugIds=Q._sentryDebugIds||{},Q._sentryDebugIds[V]="46371fc4-2178-48c1-8aac-adcf20bfaad5",Q._sentryDebugIdIdentifier="sentry-dbid-46371fc4-2178-48c1-8aac-adcf20bfaad5")}catch{}}();var _global=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};_global.SENTRY_RELEASE={id:"otter-web@3.63.2-241120+d6cd53fcc2a5f22e567f671f4ac16b48bf9f8c5b"},(self.webpackChunkotter_ai=self.webpackChunkotter_ai||[]).push([[372],{67372:(Q,V,m)=>{m.r(V),m.d(V,{LoginModule:()=>In,LoginRoutesModule:()=>xt});var C=m(69113),s=m(49986),z=m(39613),t=m(9699);let Pt=(()=>{class i{constructor(e){this.router=e}canActivate(e,n){return(e.parent&&e.parent.routeConfig&&e.parent.routeConfig.path)!==s.ZEf||(this.router.navigate(["/"+s.pGs],{queryParams:e.queryParams}),!1)}static#t=this.\u0275fac=function(n){return new(n||i)(t.LFG(C.F0))};static#e=this.\u0275prov=t.Yz7({token:i
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):51385
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.293328685395304
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:IaOFhhRC5JFhLjfRysgLzQynDw5YyDMFW8KQ:IaOFnR2DRszQKaoWtQ
                                                                                                                                                                                                                                                                                                                                                      MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                                                                                                                                                                                                                      SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                                                                                                                                                                                                                      SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                                                                                                                                                                                                                      SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:OpenType font data
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):78416
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.5019352456414365
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:zECt86U0FuWQa/BHDEilhPrs/LJWYfNljlAJj:zZi61IWQaNhwTIAHJuj
                                                                                                                                                                                                                                                                                                                                                      MD5:322F16FA2EC589DC10DC328DAD370F0C
                                                                                                                                                                                                                                                                                                                                                      SHA1:C2AEBBC91200C24AD62598CF56A24AD59A97105B
                                                                                                                                                                                                                                                                                                                                                      SHA-256:9E3562B4693A31A098DD41B69E763EB338A75335A58DE05452960DA41C4CA0AE
                                                                                                                                                                                                                                                                                                                                                      SHA-512:7AB657407B51E41566DE12FB418D861FD22D4FFC5651A0D59730B5F5964DA1E4DB2CDC38FA48959B5B896F8FCC7EC7A6BF415B4974606993009D48462CDDCD88
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://otter.ai/assets/font/desktop/AvertaStd-Regular.otf
                                                                                                                                                                                                                                                                                                                                                      Preview:OTTO.......0CFF .n[.......sGPOS...... ..kDGSUBYHm_...d...xOS/2]...... ...`cmap.4.`........head...^.......6hhea...>.......$hmtx.uv.........maxp..P.........name..?.........post...&....... .......B.D.._.<.....................?...w...........................?...w....................P........;.........X...K...X...^.&.#............ ...............IDKB.@. '......b.... ............ . .....!...........<.............<...........F...........M...........i.........<.{.....................Q...................................<.............)...........A...........<...........F...........F...........F...........i.........x.W.........$.......................8...........".9.........x.[.........".9..................... .u......... .u.........x.W.........0...........,..........................Copyright (c) 2015 by Kostas Bartsokas. All rights reserved.Averta StdRegular1.001;IDKB;AvertaStd-RegularAverta Std RegularVersion 1.001;PS 001.001;hotconv 1.0.70;makeotf.lib2.5.58329AvertaStd-RegularPlease refer t
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5194
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.976628767895142
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                                                                                                                                                                                                                                                                      MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                                                                                                                                                                                                                      SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                                                                                                                                                                                                                      SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                                                                                                                                                                                                                      SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/logos/static/powered_by_logo.svg
                                                                                                                                                                                                                                                                                                                                                      Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):19
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.576617644908667
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:PFBwn:9Sn
                                                                                                                                                                                                                                                                                                                                                      MD5:980021208D52C1907A8256F57F077691
                                                                                                                                                                                                                                                                                                                                                      SHA1:CC2EF6376333CDFB4E18210689B4FFAE4FD60C39
                                                                                                                                                                                                                                                                                                                                                      SHA-256:B5865D15F4439D43678F8F1165CA58106C42C0F1AFF9419DFC642FA4DCDAC269
                                                                                                                                                                                                                                                                                                                                                      SHA-512:ABC045334B3A69A098E0D5AC0F391F389350432E8090C379829C3E7722FB991CC19E1F419CF3A150FC8A9351D359C0C6944AE2D782FFE7C24A4B4027A6111028
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:RBAC: access denied
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 600 x 106, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4036
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.806157835029585
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:L7zlY+7W31R5kpfT1E0LH6+HN7ro7vAQDApz/ajmlRA1:ZYH31WBpGH7c5a2RC
                                                                                                                                                                                                                                                                                                                                                      MD5:13CFAC93F102CCA813515B432E292220
                                                                                                                                                                                                                                                                                                                                                      SHA1:2515DA7707D11C89185C9021F0000CFFBE0578F9
                                                                                                                                                                                                                                                                                                                                                      SHA-256:A335FC1DA4A5FFC1FCACFA3EAB57506FAA41F026954496BECB59CF5FBCD99D0E
                                                                                                                                                                                                                                                                                                                                                      SHA-512:7C6B0361959E8667CF28E63149A31CC141AF2F9B3FE7DC758BCC19146ABBD2573D333D52F7DF9D7CE10CD2F7F2DF9BECB300BFE839CA76590508D3360ABE7849
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/logos/static/ot_company_logo.png
                                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...X...j.....W..a....PLTE...O._P._P.`S.\T.\T.]T.^T.`U.ZU.]U.`V.]V.^X._X.`S.\S.^T.^T.]U.]U.^P.`P.`P.XP.`X.`P.`X.`U.ZU.`U.ZU.`T.\T.`T.\T.`T.^S.\S.`S.\V.^U.]U.`V.^U.]U.^W.^T.]V.]T.]V.^T.^V.^S.^T._V.]V._S.\S.^U.]U._U.]U._T.\T.^V.]V._T.]U.^V.]V._U.^T.]U.]T.]U.]U.^T.^U.^U.^U.^U.^U.^U.^U.^U.^...W...VtRNS........................ !!0011@@AAOPPQ_```aooppq.....................................Nv....IDATx..o{....m.tk.-f&&RK..kzU....q..Ns....`...(.l.D..;.!...21).......... ..Bv...}.......`y.<X.,/8.<Xby.....`y.<X._...X.....r .~.`...%..~.`.J......+..K,...,].=Xb....+K..X...,]..`..{.t.{..r...`iJ-....z......K,.4..K{Q...-.=Xxa.,|..V88.Mg.E%...d.ar...B6JB.....-nD.....=..wR).FA...........M.......v.{...PMY...]@..o..,.....Y..=H.]....|....d..g}q.....v~Ahg....Iq..K....)...N{t..^J..d+.I.'=...7..]0..L.n.,.O.r......j2...v6.f..Gg.c.".o...+e...'....r...+.X.6[.+.0U..p..i.....V.V 1.+|..h...Q.....Z....f.`.B..p2gZ...c....>X...*'....-.`M..;.k..4..!X*K.'oCM.^.8..7a....s.V8/;....W.
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (933)
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):934
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.3001701145250815
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:ruV/IgXPa/cI6X+arxxAcQj4W3Jy8yHaH100yLd:rSQgS/J6X5wXIo17yh
                                                                                                                                                                                                                                                                                                                                                      MD5:2E8CC20CBC7C2560E5CC3DDAA3EAC661
                                                                                                                                                                                                                                                                                                                                                      SHA1:234C7500F81CD953CA45010BD47D02EBF5AE4801
                                                                                                                                                                                                                                                                                                                                                      SHA-256:7A37B4976B215A44AB960456ACE808931268737F538027630226946BDE9FB1C6
                                                                                                                                                                                                                                                                                                                                                      SHA-512:9E5BF41DAB5ABBB09E1DB8F2286889BDF7C464F0DC4A64B68EBA4C5C2306C4BD7F0278A01264637516217B2057868F0C8885B8FB3453D4C2DE3307DF7983C338
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://otter.ai/common.ba38819bb3fa4743.css
                                                                                                                                                                                                                                                                                                                                                      Preview:.otterChat_ePeFs{height:100%;display:flex;flex-flow:row nowrap;align-items:stretch}.main_meZWA{flex-grow:1;display:flex;flex-direction:column;min-width:0}.messageListContainer_aqbKr{flex-grow:1;min-height:0;display:flex;flex-direction:column;justify-content:flex-end}.messageList_P1uRW{padding:40px 16px 0}.chatInputContainer_zE5jg{padding:16px 24px 24px}.questionList_Dy3N2{flex-shrink:0;margin:8px 24px}.side__CzIa{flex-shrink:0;width:486px;margin:16px 16px 16px 0}@media only screen and (max-width: 540px){.side__CzIa{width:100%;padding:10px;margin:0}}.root_cwIHC>path{stroke:#144fff;animation-name:sparkle_PXNST;animation-duration:1.2s;animation-iteration-count:infinite;animation-timing-function:ease-out}.root_cwIHC>path:nth-child(2){animation-delay:.3s}.root_cwIHC>path:nth-child(3){animation-delay:.6s}@keyframes sparkle_PXNST{0%{stroke:#c2d1ff}16.7%{stroke:#144fff}25%{stroke:#144fff}41.7%{stroke:#c2d1ff}to{stroke:#c2d1ff}}.
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):51385
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.293328685395304
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:IaOFhhRC5JFhLjfRysgLzQynDw5YyDMFW8KQ:IaOFnR2DRszQKaoWtQ
                                                                                                                                                                                                                                                                                                                                                      MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                                                                                                                                                                                                                      SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                                                                                                                                                                                                                      SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                                                                                                                                                                                                                      SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://bat.bing.com/bat.js
                                                                                                                                                                                                                                                                                                                                                      Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (46223)
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):402813
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.574266949529725
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:JgvSDtH22fgYpTAXMD+Ok0yt0fBgDwPAjIJ8UUlPMw2KiDUG7ZcDmoMfgQJJxltC:JA2fMXMiOk0DPmPL27iDmoMfgQJJx+L
                                                                                                                                                                                                                                                                                                                                                      MD5:BF88D25A64B31B1718EFC6DE9BFEC902
                                                                                                                                                                                                                                                                                                                                                      SHA1:D9D329D76C01F90E60A5AAF5990E98FB51D7977E
                                                                                                                                                                                                                                                                                                                                                      SHA-256:B5655A4956F63E28BE3433C0EA849BC2407FCCCA50D4746CCA01BEBFF440B97C
                                                                                                                                                                                                                                                                                                                                                      SHA-512:B66E847B56073747FB2B1372FF2C75F0E3C0F15B6F272FF75DECFAFD08A399195D1CCEC7EC6F87ED390380C1527C2326F31ABF44536DE2431CCBDE471BE81CB8
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"122",. . "macros":[{"function":"__aev","vtp_varType":"TEXT"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"utm_nooverride","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__jsm","vtp_javascript":["template","(function(){return\"undefined\"!==typeof ",["escape",["macro",4],8,16],"?\"(direct)\":null})();"]},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_fieldsToSet":["list",["map","fieldName","allowL
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):13614
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.21163185311822
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:7Iy0clDjbn42OXOw85csXf1NFyNg/OoH6iAHyPtJJAR:7Iy5F/i
                                                                                                                                                                                                                                                                                                                                                      MD5:9B1F8DDF85FB0CBFD926FAACB1FC0405
                                                                                                                                                                                                                                                                                                                                                      SHA1:ADE7F952C70F07FD3497CD3E8656CA1F28C78633
                                                                                                                                                                                                                                                                                                                                                      SHA-256:F4AAA18C55C90588C5E828E56DCC6B2CB0ACF9A4280494C7D1A53FC5E3669112
                                                                                                                                                                                                                                                                                                                                                      SHA-512:E4459B7442F642BAB997BCA930530D2353ED53E24CA0F7D7A6ADED68CF6852693EEDFBC4594FEB4D80BBA779F566BA8918D3462C690F70D277D3E2C155C02280
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/scripttemplates/202403.2.0/assets/otFlat.json
                                                                                                                                                                                                                                                                                                                                                      Preview:. {. "name": "otFlat",. "html": "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
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:OpenType font data
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):75808
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.456686826442703
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:9ED7OLaPwFcGMj1hS7gD2jzferliWkCox/fJHyPEocqIt5KlJvF55:9m7QaPWVMJtlhk1fJHydcqA5KvB
                                                                                                                                                                                                                                                                                                                                                      MD5:A5C6A1048893B51AA3E52E9ED56CF85D
                                                                                                                                                                                                                                                                                                                                                      SHA1:60DF16875527D62D5AFC6855C17171A918B1F81E
                                                                                                                                                                                                                                                                                                                                                      SHA-256:59281468A49901A0AD8F32073E6E132E3AD3C82164B5B29ABE76BBDF0AB9BC4F
                                                                                                                                                                                                                                                                                                                                                      SHA-512:F5FC5F39863D642886E9BD3E1D4C4C05B70B6D637FCDCDA47DAFF0D83F9DC9BCA5A148635565265547D8CE262A244F73C87E76C848057422AA9C1E0DDB4F74B6
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://otter.ai/assets/font/desktop/AvertaStd-Semibold.otf
                                                                                                                                                                                                                                                                                                                                                      Preview:OTTO.......0CFF ._ j...8....GPOS.....$..^.GSUBYHm_..w....xOS/2^...... ...`cmap.4.`........head...L.......6hhea...........$hmtx.Em{........maxp..P.........name............post...1....... .......B...._.<.............................................................................P........E.X.......X...K...X...^.1.$............ ...............IDKB... '......b.... ............ . .......z.........<.............<...........F...........N...........k.........<.~.....................Q...................................<.............-...........E...........<...........F...........k.........x.[.........&.......................:...........$.A.........x.e.........$.A..................... ........... ...........x.[.........0...........,..........................Copyright (c) 2015 by Kostas Bartsokas. All rights reserved.Averta StdSemibold1.001;IDKB;AvertaStd-SemiboldAverta Std SemiboldVersion 1.001;PS 001.001;hotconv 1.0.70;makeotf.lib2.5.58329AvertaStd-SemiboldPlease refer to the Copyright sect
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):706953
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.3831900691727075
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:AmgsW711mlbwxIyLXsuFKXBXtD+4D72kWMVeYMIcpxv0QvTyF4yu9kLKcZXLULKK:D8z17vJmOh
                                                                                                                                                                                                                                                                                                                                                      MD5:94D0F310D2AC52550EF20F2FD1213C05
                                                                                                                                                                                                                                                                                                                                                      SHA1:3F433BA73BC1D562165BDDA27968CF1491484C26
                                                                                                                                                                                                                                                                                                                                                      SHA-256:0ED9E3CEBF9807AF9135579345878FC557577D3EDF127A31EBA647DD96FBDE9A
                                                                                                                                                                                                                                                                                                                                                      SHA-512:A27E33821E898CD12A945916CC3E4DFE6E17040E1C80557E7F8FAA5240CE0E7506C866FDB7A4C3B32BFF8D09F4B5F14C729DF952FDAF7BAD74963A0D290C3FB9
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://js.stripe.com/v3
                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var i=o[t]={id:t,loaded:!1,exports:{}};return r[t](i,i.exports,e),i.loaded=!0,i.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(a(),!0),l[l.length]=e}function o(){for(;d<l.length;){var e=d;if(d+=1,l[e].call(),d>1024){for(var t=0,n=l.length-d;t<n;t++)l[t]=l[t+d];l.length-=d,d=0}}l.length=0,d=0,!1}function i(e){return function(){function t(){clearTimeout(n),clearInterval(r),e()}var n=setTimeout(t,0),r=setInterval(t,50)}}e.exports=r;var a,c,s,u,l=[],d=0,p=void 0!==n.g?n.g:self,m=p.MutationObserver||p.WebKitMutationObserver;"function"==typeof m?(c=1,s=new m(o),u=document.createTextNode(""),s.observe(u,{characterData:!0}),a=function(){c=-c,u.data=c}):a=i(o),r.requestFlush=a,r.makeRequestCallFromTimer=i},5937:function(e,t,n){e.exports=n.p+"fingerprinted/img/abnamro-4445e65420800f96f68cfc67a273f66b.svg"},1520:function(e,t,n){e.exports=n.p+"fingerprinted/img/asn-3d9b1bbff2f8f12105510992dbb37ae8.svg
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1547
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.63779068711367
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:Ye2+seQykaO+sMzcijLiDT4+sOJhKdZKA2+sL32+s92+sPmoy04jl2+sv4szmZY7:ppseXXxsMzjSsOKHLpsTps9psPA06pst
                                                                                                                                                                                                                                                                                                                                                      MD5:3E2129EC7EE0D22D5874D661893921C0
                                                                                                                                                                                                                                                                                                                                                      SHA1:E6B20A5603F8B9292D46E2A74E32D1DDC6229196
                                                                                                                                                                                                                                                                                                                                                      SHA-256:C45868384DFD77121A6D62BA32304628C211FDC6D471CB985348D731890B6E96
                                                                                                                                                                                                                                                                                                                                                      SHA-512:77A8919A97B102AA90D47C0C34A40FC82ABC491CBF4D7C4BC5649E5D8ED504BAA088003521AF68DD8B23DE7DD61257A7E9A72FE6AB841C827639DD13CF8D30EA
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://login.microsoftonline.com/common/v2.0/.well-known/openid-configuration
                                                                                                                                                                                                                                                                                                                                                      Preview:{"token_endpoint":"https://login.microsoftonline.com/common/oauth2/v2.0/token","token_endpoint_auth_methods_supported":["client_secret_post","private_key_jwt","client_secret_basic"],"jwks_uri":"https://login.microsoftonline.com/common/discovery/v2.0/keys","response_modes_supported":["query","fragment","form_post"],"subject_types_supported":["pairwise"],"id_token_signing_alg_values_supported":["RS256"],"response_types_supported":["code","id_token","code id_token","id_token token"],"scopes_supported":["openid","profile","email","offline_access"],"issuer":"https://login.microsoftonline.com/{tenantid}/v2.0","request_uri_parameter_supported":false,"userinfo_endpoint":"https://graph.microsoft.com/oidc/userinfo","authorization_endpoint":"https://login.microsoftonline.com/common/oauth2/v2.0/authorize","device_authorization_endpoint":"https://login.microsoftonline.com/common/oauth2/v2.0/devicecode","http_logout_supported":true,"frontchannel_logout_supported":true,"end_session_endpoint":"https:/
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 352 x 3
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2672
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.640973516071413
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                                                                                                                                                                                                                                                                                                      MD5:166DE53471265253AB3A456DEFE6DA23
                                                                                                                                                                                                                                                                                                                                                      SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                                                                                                                                                                                                                                                                                                      SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                                                                                                                                                                                                                                                                                                      SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):52916
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                                                                      MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                                                                      SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                                                                      SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                                                                      SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):372
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.991680646192556
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:tI9mc4slzcvUY7dgsKMxRt9cHJxaRtALHGaRtFj6g0A1glaRt9P7YL/Umitdl2gW:t4CvnRgxMNAJxwA6wFj6ZHlwhRmUlM
                                                                                                                                                                                                                                                                                                                                                      MD5:D608CC321B5A2776991C5FBA65A3AD9E
                                                                                                                                                                                                                                                                                                                                                      SHA1:BB8BF39C640C7A18BC2A5C4147CBD3FE1CFDEA5C
                                                                                                                                                                                                                                                                                                                                                      SHA-256:A1C7A70C127BBEC4C6E2212547FC4D0BA3480C32B00E48B7D67450CCA4567F40
                                                                                                                                                                                                                                                                                                                                                      SHA-512:A5E1B52A6E6A23EB07241516C79E93F1AC59F72FEC24DD403B08CB40289AFE39D245A0A818276A16821F6BD46CA175BC6B6486EE2F057C13BA72E4C6930B0609
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16">. <g fill="none" fill-rule="evenodd">. <path fill="#F25022" d="M0 0H7.579V7.579H0z"/>. <path fill="#00A4EF" d="M0 8.421H7.579V16H0z"/>. <path fill="#7FBA00" d="M8.421 0H16V7.579H8.421z"/>. <path fill="#FFB900" d="M8.421 8.421H16V16H8.421z"/>. </g>.</svg>.
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (45435), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):45435
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.615490661359063
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:6ZAOGBt2YzC22D7NShgrOSs11q4pceFCmlgUF:6ZLWxkhShgrOSs144zdqk
                                                                                                                                                                                                                                                                                                                                                      MD5:5489A591F107E99D3BDD31D13DF71890
                                                                                                                                                                                                                                                                                                                                                      SHA1:3A6125213C49A86764C0AA46A01A53ABCEAA654E
                                                                                                                                                                                                                                                                                                                                                      SHA-256:C458DF53A449689516842EBB5C1DDD6CA1ABB21A567E997A8EB9DDC267BC2A1E
                                                                                                                                                                                                                                                                                                                                                      SHA-512:57E60E613E1A95C84015FA4301B56E580C462F5D01A70138E56AFA252D16B2E7E58368C4CE7B853ABACB54B1C71DCBDF67712FC2024F952B79F3DEA76A36375D
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:/*! @build 3835d86c @date 2024-07-01T20:53:17.741Z @generated 2024-09-11T19:16:43.800375244Z */!function(){"use strict";var r={8714:function(n,t,r){var a=r(9814),f=r(9402),d=r(8956),l=r(426),s=r(5423),m=r(450).t,v=r(1537).i;n.exports=function(i,c){var n=new Date,t=f(i.o.z9),r=l(i.v),e=s(r,i.X.zg,n),u=d(r,e,i.h,i.v,i.X,n),o=a(t,u,r,e,i.X.ze,n);return u.g(e.C),function(n,t,r){if(!c[n])return r(v("unknown action"));r=m(r);try{c[n](r,i,o,t)}catch(e){r(v(e.message,{z10:e.name}))}}}},6145:function(n,t,r){var b=r(9340).F,h=r(9790),x=r(8714),y=r(1374),w=r(2132),g=r(7725),C=r(4664),F=r(7950).$,$=r(1537).v,Z=r(7788),k=r(8783),z=r(7062),R=r(450).Z,Y=r(8546);n.exports=function(n,t,r,e){var i,t=R(C.k(F(Y)),t),c=g(w(n,t,b),{debug:!0}),u={R:!1},o={Y:u,X:t,o:n,v:c,N:k(),h:y(c,u)},a=Z(c),f=r,d=[];for(i in e)e.hasOwnProperty(i)&&(f[i]=e[i],d.push(i));for(var l=x(o,f),s=[],m=(c("app",h.G,{acid:n.acid,zn:"3835d86c",zo:+new Date,zp:1719867197741,ver:o.X.ver,zq:u}),!1),v=function(n,t){switch(n){case"enforce
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):474
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.411305133930006
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:YGPrkGCQnXx9hzWW1pX/wGDL6BG6kTwRuvrRdkUT:YCkGCIbhzpX4gL8kTwoTb
                                                                                                                                                                                                                                                                                                                                                      MD5:67AE53753E9CB129E1E8F0EA46A32581
                                                                                                                                                                                                                                                                                                                                                      SHA1:3D346E93BDF96463140BDC61E3EA6605EBCAAA54
                                                                                                                                                                                                                                                                                                                                                      SHA-256:287664DD20AF44C7A55C459BB177313B48556B50D688C3D632C03E2E853AC9DB
                                                                                                                                                                                                                                                                                                                                                      SHA-512:58668A5DB72ACB77A87DA6D13245EF398729E09278B37E5B5DDD15354520495E469A0444AF41839654796D715D47FB607DA80D594E662AA2757C23F148F320B6
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:{"canaryPercentage":0,"deployedRevisions":["dd12309fc720b3a175f4648dcfcd1c5e6c26c092","c6a97cf3dbc4152167120cde95232c4fd6d0966b","0e1c4eec9a480c1da81a7f0d156a1aa4908c18d3","5923fcb7a5940a3fc36582faa0f0e218679b5cf7","13dc22628e8f68117fc7535b2d5eb205053ab2fa","5ded847caf7763ca00ce9c7c5d7d3f7e85db3f2f","422ccd4c0365c9b19c9369e0660c72afd586c858","5ff35eafecbe76c2eea34d76cb9cc6952d84d8dd","694e854dc8612d66be4dba25cbda0edac32bada3","5cb43184960cd4ae0584672d8d5b3a5eeaa00459"]}
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (39767)
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):43171
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.072760892799744
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:7J5Ab8SnVCFqwivkAuLabUnQt2weVCFqwivkRRRum6AlVFyICfHXs:dyASniqILeUQmiq/m9W8
                                                                                                                                                                                                                                                                                                                                                      MD5:5016E169748A6E203FDF156B9AB6DA33
                                                                                                                                                                                                                                                                                                                                                      SHA1:E882467086E870ED3D166982CF27D8B855078CE0
                                                                                                                                                                                                                                                                                                                                                      SHA-256:8356948D6F3BEF342FF37A4DECA7F6B64B58CA0B90CA128C1929C1BB76CC7A54
                                                                                                                                                                                                                                                                                                                                                      SHA-512:CD47019302E7B9CC90EFD0FFD5CA921C139013DB9B3F44CAD87D1AE8536BA4F827EF67C01956A7569FCD73F23DF3746A0AD2E178D122D110D9584AE8BADBE7F9
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:/**. * Copyright (c) 2023 Apple Inc. All rights reserved.. * . * # Sign In with Apple License. * . * **IMPORTANT:** This Sign In with Apple software is supplied to you by Apple Inc. ("Apple") in consideration of your agreement to the following terms, and your use, reproduction, or installation of this Apple software constitutes acceptance of these terms. If you do not agree with these terms, please do not use, reproduce or install this Apple software.. * . * This software is licensed to you only for use with Sign In with Apple that you are authorized or legally permitted to embed or display on your website.. *. * The Sign In with Apple software is only licensed and intended for the purposes set forth above and may not be used for other purposes or in other contexts without Apple's prior written permission. For the sake of clarity, you may not and agree not to or enable others to, modify or create derivative works of the Sign In with Apple software.. *. * You may only use the Sign In wi
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):687192
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.5759109801055295
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:3rvvOJMSOf8zNi/DmHjrtAhMMBsUPMOVSymMqFr/7UjRGggh8jYa:bvyMLPDmHjrqjYa
                                                                                                                                                                                                                                                                                                                                                      MD5:8178051058714D213A31DE092A752D6D
                                                                                                                                                                                                                                                                                                                                                      SHA1:56DA0765841B4738C4F449240A135BC48A91BEDC
                                                                                                                                                                                                                                                                                                                                                      SHA-256:C7271DC5249911CAA439C2BC088DD9182C9FA3FB6E855DCB73B5C519AA2F3128
                                                                                                                                                                                                                                                                                                                                                      SHA-512:7B51671C77B00C3700406937E8203214E2D1DD725B1A7CFA24176A6D787E00027732A9E772059AEE8D19D1F93E08F45F908610B35FE1433C9217DE77C1BE89DE
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://js.stripe.com/v3/fingerprinted/js/shared-9ada3c30fead35a60acca20ec04f0a01.js
                                                                                                                                                                                                                                                                                                                                                      Preview:(window.webpackChunkStripeJSinner=window.webpackChunkStripeJSinner||[]).push([[3712],{10723:function(e,t,n){"use strict";function a(e){c.length||(i(),!0),c[c.length]=e}function o(){for(;p<c.length;){var e=p;if(p+=1,c[e].call(),p>1024){for(var t=0,n=c.length-p;t<n;t++)c[t]=c[t+p];c.length-=p,p=0}}c.length=0,p=0,!1}function r(e){return function(){function t(){clearTimeout(n),clearInterval(a),e()}var n=setTimeout(t,0),a=setInterval(t,50)}}e.exports=a;var i,s,u,l,c=[],p=0,d=void 0!==n.g?n.g:self,m=d.MutationObserver||d.WebKitMutationObserver;"function"==typeof m?(s=1,u=new m(o),l=document.createTextNode(""),u.observe(l,{characterData:!0}),i=function(){s=-s,l.data=s}):i=r(o),a.requestFlush=i,a.makeRequestCallFromTimer=r},64198:function(e,t,n){var a=n(12897);e.exports=a},14771:function(e,t,n){n(80290);var a=n(5379);e.exports=a("Array","fill")},9554:function(e,t,n){var a=n(64198);e.exports=a},24883:function(e,t,n){var a=n(57475),o=n(69826),r=TypeError;e.exports=function(e){if(a(e))return e;th
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1714
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.93108191752272
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:+aOM9M6AujX6vGcF9OWjaHecV705R8dxAp1mRCQ:+aOM66AujX6vGczr+HR72CxQgCQ
                                                                                                                                                                                                                                                                                                                                                      MD5:DE592FD0B83F3EB0DDFA0A849653FF7B
                                                                                                                                                                                                                                                                                                                                                      SHA1:C08E45FA52B34A283946EABB1E7D207F91D2888F
                                                                                                                                                                                                                                                                                                                                                      SHA-256:51F8D808C89753830A4C8765A019B55F85819A11743C41057DC6E9B03EC43098
                                                                                                                                                                                                                                                                                                                                                      SHA-512:D013E776112892BA8D8206196D8EF6DE203744ED9961768299734B543C1011D134D69E69F9C7B120097C11F80872870B7F43D1FA22302FDAE0E800354797D632
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:let sourceRate = 44100;.let targetRate = 16000;.let shoudResampleAudio = true;..addEventListener('message', ({ data }) => {. // console.log('44100 hz: ', data.byteLength);. if (!data.byteLength) {. // config worker.. shoudResampleAudio =. data.shoudResampleAudio !== undefined ?. data.shoudResampleAudio. : shoudResampleAudio;. sourceRate =. data.sourceSampleRate !== undefined ? data.sourceSampleRate : sourceRate;. targetRate =. data.targetSampleRate !== undefined ? data.targetSampleRate : targetRate;. } else {. const view = new Float32Array(data);. let buffer16000;.. if (shoudResampleAudio === true) {. buffer16000 = resampleAudio(view, sourceRate, targetRate);. } else {. buffer16000 = view;. }.. // console.log('16000 hz: ', buffer16000);.. const pcm16Int = convertToPCM(buffer16000);. // console.log('pcm16Int hz: ', pcm16Int);.. postMessage(pcm16Int.buffer, [pcm16Int.buffer]);. // console.assert(pcm16Int.by
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):158550
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.491858056764163
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:99Ef6AScOXhZslJjgFGbccCoS64/eZFkjxBg/NlLr0xQ5wFWber:99Ef6AqhEJlccCoTke/NlLrL50Wber
                                                                                                                                                                                                                                                                                                                                                      MD5:9FC8CAC23BBC543A6852D085681E8345
                                                                                                                                                                                                                                                                                                                                                      SHA1:5F5BE414894B615B5C906923B0FC5D5BD70C7AC7
                                                                                                                                                                                                                                                                                                                                                      SHA-256:A1A3C55E47AD7642D371E61AFDCC72D0A4474BE2F2271080AA551CC115510504
                                                                                                                                                                                                                                                                                                                                                      SHA-512:EAC6B412B9939C93C4B7563B08E0985E07C2A2016387FC709A5B305C18DAA8CD2F80E99D125B9938849C1807FDDD9D6706519DEEB9D78770A2616EC812FFDDC4
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://otter.ai/372.d05a5cc409c38a69.js
                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){try{var Q=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},V=(new Error).stack;V&&(Q._sentryDebugIds=Q._sentryDebugIds||{},Q._sentryDebugIds[V]="46371fc4-2178-48c1-8aac-adcf20bfaad5",Q._sentryDebugIdIdentifier="sentry-dbid-46371fc4-2178-48c1-8aac-adcf20bfaad5")}catch{}}();var _global=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};_global.SENTRY_RELEASE={id:"otter-web@3.63.2-241120+d6cd53fcc2a5f22e567f671f4ac16b48bf9f8c5b"},(self.webpackChunkotter_ai=self.webpackChunkotter_ai||[]).push([[372],{67372:(Q,V,m)=>{m.r(V),m.d(V,{LoginModule:()=>In,LoginRoutesModule:()=>xt});var C=m(69113),s=m(49986),z=m(39613),t=m(9699);let Pt=(()=>{class i{constructor(e){this.router=e}canActivate(e,n){return(e.parent&&e.parent.routeConfig&&e.parent.routeConfig.path)!==s.ZEf||(this.router.navigate(["/"+s.pGs],{queryParams:e.queryParams}),!1)}static#t=this.\u0275fac=function(n){return new(n||i)(t.LFG(C.F0))};static#e=this.\u0275prov=t.Yz7({token:i
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):88751
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.414296471740167
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:2sHx8vawlWe2XzbStiSc6q1jboAmKum7EqIZ7d+/:2sHx8vzWe2jOtiSg1jboAmKum7EqCp+/
                                                                                                                                                                                                                                                                                                                                                      MD5:69CB7809B5011312E716F29B3D19DCE6
                                                                                                                                                                                                                                                                                                                                                      SHA1:833DABFB546D57065AEBA7190B5EE5A2428DFA47
                                                                                                                                                                                                                                                                                                                                                      SHA-256:E039E607C78306C7E029A7FD0ECDB14F86456F16E1A5CE65AA26B4FDF1D38A3C
                                                                                                                                                                                                                                                                                                                                                      SHA-512:4259C8F940CFE4B7EC384E5ABD855713DA7792A955A7B737B75E45E6559A90292ADE59D7CCAB381EA4C2D0FA5109B4ABD9BFA0887C05C9FB1A27469D5E198A69
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:var StripeM=function(e){var t={};function n(r){if(t[r])return t[r].exports;var _=t[r]={i:r,l:!1,exports:{}};return e[r].call(_.exports,_,_.exports,n),_.l=!0,_.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var _ in e)n.d(r,_,function(t){return e[t]}.bind(null,_));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=30)}([function(e,t,n){"use strict";(function(e){n.d(t,"a",(function(){retur
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.577819531114783
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:HAOfaY:gOfaY
                                                                                                                                                                                                                                                                                                                                                      MD5:4C8A26E14EDABDD7D6BFBF1472AFC853
                                                                                                                                                                                                                                                                                                                                                      SHA1:F268C3DB54608F753ED9320CB2411B00A40C8D65
                                                                                                                                                                                                                                                                                                                                                      SHA-256:B9224CA870B658AB694ECED1FBB07A971FCE7D0C990E50046929E9968BAF435C
                                                                                                                                                                                                                                                                                                                                                      SHA-512:820B85A739953E8A71E89FEB45BBFB01E2D2F8977D30B0AB11BED28A7CA2B0365595AA7074A3A9780C8DE95E0C8DE839B5C390519F5238E8435F44736CDD497F
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAk8Qv4aZ8OBzBIFDaWTNiQ=?alt=proto
                                                                                                                                                                                                                                                                                                                                                      Preview:CgkKBw2lkzYkGgA=
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):635
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.733145490196505
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:goJY7Qx8/9odADTQiNXgclTngbbr2Zg/5tVTdcini315n317/nE+D:gUpgwADTjXlWbbaZ6fGfFPE+D
                                                                                                                                                                                                                                                                                                                                                      MD5:5AF5B07DD04E8895B505BA19B26F75B8
                                                                                                                                                                                                                                                                                                                                                      SHA1:B69996E419069CA8AC12F807CD98A6BBF8D7C56D
                                                                                                                                                                                                                                                                                                                                                      SHA-256:5EE606658E7731A3F2F34EA873CC6A083CAC6B5A938257BF2FB6FC2D600F1451
                                                                                                                                                                                                                                                                                                                                                      SHA-512:5F681AF95A6E083EEFD5D968B0C01D5A22B1F7A922A6FAB4B0461FC37DADEA12416C718A820A27AC830C30CC612E9AEC6B313978516C26695958118B1D6BA330
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:window.addEventListener('load', function() {. document.querySelectorAll('.btn-toggle').forEach(function (el) {. el.addEventListener('click', function (evt) {. // Toggle visual state. el.classList.toggle('btn-toggle-onstate'). el.classList.toggle('btn-toggle-offstate'). el.querySelectorAll('.btn-toggle-option').forEach(function (o) { o.classList.toggle('btn-toggle-active') }).. // Toggle hidden checkbox state. var $checkbox = el.querySelector('input[type=checkbox]'). var state = !$checkbox.checked. $checkbox.checked = state. $checkbox.setAttribute('checked', state). }). }).}).
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21836), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):21836
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.475724200507032
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:fqqlUBinXDqeHzAby/Ql7aPIEG5FHfb8g5vfU1FQQVghxbbhDmQuw4Wg/A+m:CqlQinTq0zAby/IaPIEG5xb8g1fUTghZ
                                                                                                                                                                                                                                                                                                                                                      MD5:509416B1A6C40CB689C5806FC3279816
                                                                                                                                                                                                                                                                                                                                                      SHA1:FE6429C0849D20821F0B7DC4F380853F6ED82AF5
                                                                                                                                                                                                                                                                                                                                                      SHA-256:A4606A216AE006D6C3AF4071ADEFAB719D1FC123F3184E5183C5B400606A300B
                                                                                                                                                                                                                                                                                                                                                      SHA-512:8BF9ABC86F030E81ABBC50AB1E108D27AAAB3647FC689E4C358048D68E5C460CF30A5DBB2891D5CF20736EA5B6ABDC58CE60812CD58CC5CB9069E7C8C8CED751
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://otter.ai/985.698bb91b8d512ef0.js
                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){try{var _=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},d=(new Error).stack;d&&(_._sentryDebugIds=_._sentryDebugIds||{},_._sentryDebugIds[d]="9b42cd91-4bfc-4067-b495-3c966bee96ff",_._sentryDebugIdIdentifier="sentry-dbid-9b42cd91-4bfc-4067-b495-3c966bee96ff")}catch{}}();var _global=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};_global.SENTRY_RELEASE={id:"otter-web@3.63.2-241120+d6cd53fcc2a5f22e567f671f4ac16b48bf9f8c5b"},(self.webpackChunkotter_ai=self.webpackChunkotter_ai||[]).push([[985],{47230:(_,d,r)=>{r.d(d,{A:()=>V});var t=r(9699),a=r(43407),h=r(76259),M=r(53940),u=r(36801),v=r(72962),m=r(2838),b=r(60440),f=r(74067),y=r(90294),O=r(75467),T=r(96695),g=r(76851),C=r(49986),p=r(44321),x=r(68342),A=r(47491),P=r(69113),E=r(22266),w=r(14346),I=r(27291),S=r(72539),L=r(28806),D=r(42367),k=r(13485),U=r(55868);const W=["createPasswordOverlay"],B=["calendarPermissionOverlay"];function R(e,c){if(1&e&&(t.TgZ(0,"mat-error",15),t.
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):404
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.1283663811652085
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:+5PRoqFlDzflvE8eJmjvFJlyyIdE8eJavRf:+jLlDBbYmJzyyIJYkRf
                                                                                                                                                                                                                                                                                                                                                      MD5:893804C93464DE4A55F3E67A741DCEB5
                                                                                                                                                                                                                                                                                                                                                      SHA1:E569693E0AB0456D365DA8E72F396BCF0C2B8294
                                                                                                                                                                                                                                                                                                                                                      SHA-256:AD410A6888D579D62AAEF763C3519D9F01E7882AE03AC888A7F8349DF136DE54
                                                                                                                                                                                                                                                                                                                                                      SHA-512:AE77BBC6B6E2977D0A82D1B6D31CECFF08D72CADF032281DBF9322C923A50108E343A04E9775DCFFC6BF113221B25AF5D3F4926A5300758C554E10527F7E3AAF
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:let timer;.let index = 0;.addEventListener('message', ({ data }) => {. switch (data) {. case 'start':. if (timer) {. clearInterval(timer);. }.. timer = setInterval(() => {. postMessage(index++);. }, 16);. break;. case 'stop':. if (timer) {. clearInterval(timer);. timer = undefined;. }.. break;. default:. break;. }.});.
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):534509
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.5984519319468244
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:kqmKe0zJmMkamx4X2ToR7Ey+1UcT/2T8k/jwhX6lBnBs:sMdmhopEy+1UcTO4k/jwhX6lBnBs
                                                                                                                                                                                                                                                                                                                                                      MD5:86A0BF634CE522E6DE449E53A06AAEF4
                                                                                                                                                                                                                                                                                                                                                      SHA1:5F9D294B0BDE6FC1D3BB14E89E6EFA575E8A4E83
                                                                                                                                                                                                                                                                                                                                                      SHA-256:2D5E50DFD0254D00B2FDE3E53D0A7197344B775EFDE26F70169936CBBE680311
                                                                                                                                                                                                                                                                                                                                                      SHA-512:C18C856E46A9E072A642138A854EE5944C248A635E2940D1E764DAA7B7FCEF1BEE65B1BA96D35856F49A8D664015939E7608D8C9E244600A9D8616AF26361519
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){try{var it=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},Le=(new Error).stack;Le&&(it._sentryDebugIds=it._sentryDebugIds||{},it._sentryDebugIds[Le]="86061818-f520-4b0e-b458-206137c2fdfb",it._sentryDebugIdIdentifier="sentry-dbid-86061818-f520-4b0e-b458-206137c2fdfb")}catch{}}();var _global=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};_global.SENTRY_RELEASE={id:"otter-web@3.63.2-241120+d6cd53fcc2a5f22e567f671f4ac16b48bf9f8c5b"},(self.webpackChunkotter_ai=self.webpackChunkotter_ai||[]).push([[404],{86707:(it,Le,h)=>{"use strict";h.d(Le,{_:()=>b});const b=(0,h(27952).cn)(!1)},47497:(it,Le,h)=>{"use strict";h.d(Le,{p:()=>X});var t=h(73090),b=h(27878),ae=h(95603);const X=({speech_otid:re})=>{const ue=crypto.randomUUID(),{data:B}=(0,b.a)({queryKey:["sales-call","speech",re],queryFn:(R=(0,t.Z)(function*(){if(!re)return!1;const N=yield ae.x1.getIsSpeechSalesCall({query:{speech_otid:re}});return 200===N.status&&N.body.is_sales_
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (39767)
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):43171
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.072760892799744
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:7J5Ab8SnVCFqwivkAuLabUnQt2weVCFqwivkRRRum6AlVFyICfHXs:dyASniqILeUQmiq/m9W8
                                                                                                                                                                                                                                                                                                                                                      MD5:5016E169748A6E203FDF156B9AB6DA33
                                                                                                                                                                                                                                                                                                                                                      SHA1:E882467086E870ED3D166982CF27D8B855078CE0
                                                                                                                                                                                                                                                                                                                                                      SHA-256:8356948D6F3BEF342FF37A4DECA7F6B64B58CA0B90CA128C1929C1BB76CC7A54
                                                                                                                                                                                                                                                                                                                                                      SHA-512:CD47019302E7B9CC90EFD0FFD5CA921C139013DB9B3F44CAD87D1AE8536BA4F827EF67C01956A7569FCD73F23DF3746A0AD2E178D122D110D9584AE8BADBE7F9
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js
                                                                                                                                                                                                                                                                                                                                                      Preview:/**. * Copyright (c) 2023 Apple Inc. All rights reserved.. * . * # Sign In with Apple License. * . * **IMPORTANT:** This Sign In with Apple software is supplied to you by Apple Inc. ("Apple") in consideration of your agreement to the following terms, and your use, reproduction, or installation of this Apple software constitutes acceptance of these terms. If you do not agree with these terms, please do not use, reproduce or install this Apple software.. * . * This software is licensed to you only for use with Sign In with Apple that you are authorized or legally permitted to embed or display on your website.. *. * The Sign In with Apple software is only licensed and intended for the purposes set forth above and may not be used for other purposes or in other contexts without Apple's prior written permission. For the sake of clarity, you may not and agree not to or enable others to, modify or create derivative works of the Sign In with Apple software.. *. * You may only use the Sign In wi
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57510
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):16345
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.98960525258912
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:hOBEj/gTOkWow6mhJqXnYI/0PiQBSoe122Yw/:hOBKJBXO586QB+11J
                                                                                                                                                                                                                                                                                                                                                      MD5:187B9EBA41FDF66B2C8F7EB645D2BC17
                                                                                                                                                                                                                                                                                                                                                      SHA1:B1C034F7F5F754F271D094FB417B9A820C1F712C
                                                                                                                                                                                                                                                                                                                                                      SHA-256:CA0FBF8421A0CF4CCDA7310B2AE74CBD92214901EC2D0F273EA3B07F12CF96EA
                                                                                                                                                                                                                                                                                                                                                      SHA-512:0D7FB682D24E97C9E3FC04AA87CCB8EC508CA0CF197DA0617EFFD981BC8B5E3600824FDD08F1F31F59D276B5BF53229D00805D984E01D512FD968610C5FE9609
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js
                                                                                                                                                                                                                                                                                                                                                      Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUnaaatwltxlHh/:f/
                                                                                                                                                                                                                                                                                                                                                      MD5:FB02F374B8F73825415DB1BCCD4BD76D
                                                                                                                                                                                                                                                                                                                                                      SHA1:B103AA629CACDD90B39538A7561DA7F8E49AD73F
                                                                                                                                                                                                                                                                                                                                                      SHA-256:CAA849B179BEFA2645A8E2C474D2E82A76777A3305315ECE911013E8EE9A916C
                                                                                                                                                                                                                                                                                                                                                      SHA-512:3BE8176915593E79BC280D08984A16C29C495BC53BE9B439276094B8DCD3764A3C72A046106A06B958E08E67451FE02743175C621A1FAA261FE7A9691CC77141
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://ttip-ipv4-prod.telemetry.vaultdcr.com/5a28e627?data=dmVyc2lvbj0xLjIuMTcmdG9rZW49Mzc3ZWEzN2QtZTE4Ny00ZWIyLWEwZWItNTk3YTYxYzQ0NzIwJnNlc3Npb25JZD0wMzQ0NWIxNy01NzdjLTY4NDItYjQ0YS0wMDVmMmNhODg4ZTU%3D&date=1732579514179
                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):8686
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.750459974752524
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:vnxF9mqVWiMb3SW3BcM+ZhLYfBK6yOGSURasHnp4eS/A:vn8qVID2M+ZhLsBLnURJ2F/A
                                                                                                                                                                                                                                                                                                                                                      MD5:31286DC2AED8D8F9ABA8F14509AACFD4
                                                                                                                                                                                                                                                                                                                                                      SHA1:3BEACD1E5E786B067785A569577B99C85147FFED
                                                                                                                                                                                                                                                                                                                                                      SHA-256:5E01DE3A55BB13C8A64BC8609D26530DC581BBEEABDD1E90DAEB1CFB91F1C299
                                                                                                                                                                                                                                                                                                                                                      SHA-512:0C050B43442C799A5F235E6147A00328214EA6BA407AF499E0A80F30CC34532BA10AAB921BE556CAE6A87AF278861636092778E6DBB0F4F4EF51971E440BF4E5
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............\r.f...aiCCPkCGColorSpaceDisplayP3..(.c``RI,(.aa``..+).rwR...R`.......b.........>@%.0..|...../..:%5.I.^..b....D.0......d ...S...J...S.l........).:...b.C..@.$...XMH.3.}..VH.H.......IB.OGbC...n....J..c..%...V..h........G`(.*x.%..(....30.....s 8,... ..30......n...~...@.\;.b........'v.$.%.....)-....r...H....@=..i.F`yF.'...{...Vc``....w........w1P.....y..!e.5..... HIDATx...xU....}N..".AT@....$ ...r._....J..b.RE `.mi.....>.R.V..R.V.V.Uk...VPP...C^$....N.)...''....|9.{.y...53k.X..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (526), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):526
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.844995662196588
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:c4GJ0k2lvgyT6d1uOMXUZsCxYADLsdfPw3CgrR5jddeU7nu:c5D2BtT67uOMXUZjxYOLsOCgrN80u
                                                                                                                                                                                                                                                                                                                                                      MD5:D96C709017743C0759CF3853D1806BA5
                                                                                                                                                                                                                                                                                                                                                      SHA1:72E21587610C49C8305A55E71F73FA88ED618205
                                                                                                                                                                                                                                                                                                                                                      SHA-256:BA2338AA6670580269C762F51C4291DAEF913201AA8F4D4FD166C1A878262652
                                                                                                                                                                                                                                                                                                                                                      SHA-512:974E260ED8BD1D99628FC3248F07179F6EA228E37A6B9D3EF906DBA57571F2DF54D73F93D1F3460902D28A90BD4793BCA35477B2EF8FBF424B9112147F04BCCF
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js
                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){"use strict";var e="https://m.stripe.network",n=window.location.hash,t=/preview=true/.test(n)?"inner-preview.html":"inner.html",o=document.createElement("iframe");o.src="".concat(e,"/").concat(t).concat(n);var i=function(n){if(n.origin===e){var t=window.opener||window.parent||window;if(!t)return;t.postMessage(n.data,"*")}else o.contentWindow.postMessage(n.data,"*")};window.addEventListener?window.addEventListener("message",i,!1):window.attachEvent("onMessage",i),document.body&&document.body.appendChild(o)}();
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):497
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.684891921463926
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                                                                                                                                                                                                                                                                                      MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                                                                                                                                                                                                                                                      SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                                                                                                                                                                                                                                                      SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                                                                                                                                                                                                                                                      SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (24419), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):24419
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.194626775193031
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:3igXvU+x5+iNN3GxtL06ERcU9H0p1e6ete8IFBErLY2S:3igXMSAiNN3GPLSRcUZG9lGu
                                                                                                                                                                                                                                                                                                                                                      MD5:F68CACBB06C38C144FF38BDD3AB43096
                                                                                                                                                                                                                                                                                                                                                      SHA1:BE430A60AC37EABA518F574DCC8310711B363298
                                                                                                                                                                                                                                                                                                                                                      SHA-256:E7486FBF9FDDECCFBE79BC164FEBD76BA5D605B2FE46613B27F77B0E6B1909C8
                                                                                                                                                                                                                                                                                                                                                      SHA-512:5E75473BE9242D0B9CABF14B83AF62EB33C8B23DBB0E2D0B9B2E5BB2CDBA1E0F63A3B94DF740F437A2130BFAC59C1A1533CB20A6523B757C965E6B1914160FE9
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://otter.ai/628.56cf963678d14d1e.js
                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){try{var d=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},a=(new Error).stack;a&&(d._sentryDebugIds=d._sentryDebugIds||{},d._sentryDebugIds[a]="ff7bda33-005d-4104-9975-ab8bcd858ae8",d._sentryDebugIdIdentifier="sentry-dbid-ff7bda33-005d-4104-9975-ab8bcd858ae8")}catch{}}();var _global=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};_global.SENTRY_RELEASE={id:"otter-web@3.63.2-241120+d6cd53fcc2a5f22e567f671f4ac16b48bf9f8c5b"},(self.webpackChunkotter_ai=self.webpackChunkotter_ai||[]).push([[628],{82532:(d,a,c)=>{c.d(a,{N:()=>F});var l=c(13485),t=c(9699),s=c(49986),h=c(72539),O=c(91795),u=c(58637);const M=["contentEditor"],P=["no"],p=["yes"];function f(r,_){if(1&r){const n=t.EpF();t.ynx(0),t.TgZ(1,"div",6),t.NdJ("click",function(e){t.CHM(n);const o=t.oxw();return t.KtG(o.onStartEditing(e))})("touchend",function(e){t.CHM(n);const o=t.oxw();return t.KtG(o.onStartEditing(e))})("keydown.enter",function(e){t.CHM(n);const o=t.oxw();r
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUnaaatwltxlHh/:f/
                                                                                                                                                                                                                                                                                                                                                      MD5:FB02F374B8F73825415DB1BCCD4BD76D
                                                                                                                                                                                                                                                                                                                                                      SHA1:B103AA629CACDD90B39538A7561DA7F8E49AD73F
                                                                                                                                                                                                                                                                                                                                                      SHA-256:CAA849B179BEFA2645A8E2C474D2E82A76777A3305315ECE911013E8EE9A916C
                                                                                                                                                                                                                                                                                                                                                      SHA-512:3BE8176915593E79BC280D08984A16C29C495BC53BE9B439276094B8DCD3764A3C72A046106A06B958E08E67451FE02743175C621A1FAA261FE7A9691CC77141
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):536920
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.058829731650514
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:qLqgJjc2MAKlD01WIND01WI1D+a1WIIiKRN19tBs3KHTLclYkj6KDlf1Tlo:6KiBs3KHTLclYkjo
                                                                                                                                                                                                                                                                                                                                                      MD5:6A3CB5209B09E3266A5F96FF4BDC7142
                                                                                                                                                                                                                                                                                                                                                      SHA1:0642A89345C6F93BBD86BD297FAC07EB5982FC5A
                                                                                                                                                                                                                                                                                                                                                      SHA-256:C58DC54FF8D64DAAF23DB114286863111E4927461E4A7B4AC7F1A25FD0991790
                                                                                                                                                                                                                                                                                                                                                      SHA-512:AD576040D8A4FC0A46899CECBCFC58CC9753BDADA5AFD81165A0034CF61828F4772F724C471B95AFB5FCD5A7ADE3FEADA9F8012B87F23FF39AFE75CCAD80B5F8
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://otter.ai/styles.6fa82ad3029b3aef.css
                                                                                                                                                                                                                                                                                                                                                      Preview:.__tailwind__ *,.__tailwind__ :before,.__tailwind__ :after{box-sizing:border-box;border-width:0;border-style:solid;border-color:var(--color-border-default, #BEC5D0)}.__tailwind__ :before,.__tailwind__ :after{--tw-content: ""}.__tailwind__ html,.__tailwind__ :host{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;tab-size:4;font-family:var(--font-family-sans);font-feature-settings:normal;font-variation-settings:normal;-webkit-tap-highlight-color:transparent}.__tailwind__{margin:0;line-height:inherit}.__tailwind__ hr{height:0;color:inherit;border-top-width:1px}.__tailwind__ abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}.__tailwind__ h1,.__tailwind__ h2,.__tailwind__ h3,.__tailwind__ h4,.__tailwind__ h5,.__tailwind__ h6{font-size:inherit;font-weight:inherit}.__tailwind__ a{color:inherit;text-decoration:inherit}.__tailwind__ b,.__tailwind__ strong{font-weight:bolder}.__tailwind__ code,.__tailwind__ kbd,.__tailwind__ samp,.__tailwi
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):534509
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.5984519319468244
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:kqmKe0zJmMkamx4X2ToR7Ey+1UcT/2T8k/jwhX6lBnBs:sMdmhopEy+1UcTO4k/jwhX6lBnBs
                                                                                                                                                                                                                                                                                                                                                      MD5:86A0BF634CE522E6DE449E53A06AAEF4
                                                                                                                                                                                                                                                                                                                                                      SHA1:5F9D294B0BDE6FC1D3BB14E89E6EFA575E8A4E83
                                                                                                                                                                                                                                                                                                                                                      SHA-256:2D5E50DFD0254D00B2FDE3E53D0A7197344B775EFDE26F70169936CBBE680311
                                                                                                                                                                                                                                                                                                                                                      SHA-512:C18C856E46A9E072A642138A854EE5944C248A635E2940D1E764DAA7B7FCEF1BEE65B1BA96D35856F49A8D664015939E7608D8C9E244600A9D8616AF26361519
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://otter.ai/404.7405369716478cd6.js
                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){try{var it=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},Le=(new Error).stack;Le&&(it._sentryDebugIds=it._sentryDebugIds||{},it._sentryDebugIds[Le]="86061818-f520-4b0e-b458-206137c2fdfb",it._sentryDebugIdIdentifier="sentry-dbid-86061818-f520-4b0e-b458-206137c2fdfb")}catch{}}();var _global=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};_global.SENTRY_RELEASE={id:"otter-web@3.63.2-241120+d6cd53fcc2a5f22e567f671f4ac16b48bf9f8c5b"},(self.webpackChunkotter_ai=self.webpackChunkotter_ai||[]).push([[404],{86707:(it,Le,h)=>{"use strict";h.d(Le,{_:()=>b});const b=(0,h(27952).cn)(!1)},47497:(it,Le,h)=>{"use strict";h.d(Le,{p:()=>X});var t=h(73090),b=h(27878),ae=h(95603);const X=({speech_otid:re})=>{const ue=crypto.randomUUID(),{data:B}=(0,b.a)({queryKey:["sales-call","speech",re],queryFn:(R=(0,t.Z)(function*(){if(!re)return!1;const N=yield ae.x1.getIsSpeechSalesCall({query:{speech_otid:re}});return 200===N.status&&N.body.is_sales_
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11032), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):11032
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.528884081744036
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:ORG6hv0kCAwgfF5jVeEl37Rm9Ta/XDM+Rdf1gBeD/f0Ks263I5e6XOaK:ORLfTTlLCa/DRHfCBej96YRG
                                                                                                                                                                                                                                                                                                                                                      MD5:F21CECCB095053652BBAD204589DA7FB
                                                                                                                                                                                                                                                                                                                                                      SHA1:CDC9F130C446CD4E90A7C0B22BFACC529B9ECB46
                                                                                                                                                                                                                                                                                                                                                      SHA-256:A58AA39115675B262648C35122A4E020001A335458FF9FC223F7F2D08EB90904
                                                                                                                                                                                                                                                                                                                                                      SHA-512:6526F9F9C2D68C62F656609F414CD79EC2FD60A411AA91ED41C6F046E5A7EF605CB96DCE86805C8AE37C7D511393A7E964D9016B0751F940E9B5567AF8FF8C05
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://otter.ai/71.f18dd40dbae59332.js
                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){try{var h=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},g=(new Error).stack;g&&(h._sentryDebugIds=h._sentryDebugIds||{},h._sentryDebugIds[g]="ea3c56f6-cd00-498f-bd34-d14bdd0ae5c1",h._sentryDebugIdIdentifier="sentry-dbid-ea3c56f6-cd00-498f-bd34-d14bdd0ae5c1")}catch{}}();var _global=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};_global.SENTRY_RELEASE={id:"otter-web@3.63.2-241120+d6cd53fcc2a5f22e567f671f4ac16b48bf9f8c5b"},(self.webpackChunkotter_ai=self.webpackChunkotter_ai||[]).push([[71],{80071:(h,g,i)=>{i.d(g,{h:()=>W});var f=i(13485),C=i(43407),L=i(13456),I=i(53940),v=i(38003),p=i(72962),y=i(2838),u=i(36801),A=i(60440),d=i(24607),E=i(75467),b=i(40835),T=i(76851),l=i(49986),P=i(68879),e=i(9699),M=i(69113),D=i(68342),x=i(14346),U=i(47491),R=i(90294),w=i(22266),S=i(72539),V=i(58637),K=i(17452);function Q(o,G){1&o&&e._UZ(0,"div",13)}const B=function(o){return{email:o}};let W=(()=>{class o{constructor(r,s,t,n,_,Z,Y,F,N,j){
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (24823), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):24823
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.792811205299742
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:+Z8C4hGoFpHwAuLlCS7FGAVsq1nwGfg4xqsQMPNE:JlMuJ
                                                                                                                                                                                                                                                                                                                                                      MD5:E04AD89975C535B30BAE773D0EB0D3B2
                                                                                                                                                                                                                                                                                                                                                      SHA1:0C72555D0FD844150B6EC407A57DA2D29BF380E2
                                                                                                                                                                                                                                                                                                                                                      SHA-256:06C0EDBFC1B871FB45195265F5FAAD3E23191305F6FF2125557A9FBC287C8992
                                                                                                                                                                                                                                                                                                                                                      SHA-512:6044553C64225C3F3F2AA5EF866BF55B1148CD5B7FE1A668417BF9BC24B70BB7C10048049C2201D986A28CFF85B1A93CE673CBF687FA4B8BE2DAEB5B8C6B73D7
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-fo
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):673
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.6596900876595075
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                                                                                                                                                                                                                                                                                                      MD5:0E176276362B94279A4492511BFCBD98
                                                                                                                                                                                                                                                                                                                                                      SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                                                                                                                                                                                                                                                                                      SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                                                                                                                                                                                                                                                                                      SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 72129
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):16634
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.985800956694303
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:lh0G7vxWjgoduU4cpsdxO04mZzUeH07q7mJQL6oTULxwLym1uG9QG:lKG7AjgodnBpsq0lZvxCKeouaeHG
                                                                                                                                                                                                                                                                                                                                                      MD5:6E7E17EF7559E257E3EFF7F7D0378B1C
                                                                                                                                                                                                                                                                                                                                                      SHA1:6015CB1A985B980C3BEE74F77BCCE2A200DA11D6
                                                                                                                                                                                                                                                                                                                                                      SHA-256:605B31D66259FB46EDDCE8D0D3EC353865119C36D75BAC01B69313F0A6BBFE73
                                                                                                                                                                                                                                                                                                                                                      SHA-512:B52D87E6B61BF677460A07FE509294F0B20FD35ECB07730F88C26618BD7BDCAAD1DF3E3820E17993B3C0E23BDCC991D2E571734DD2531510CD042023DA6835A4
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:...........}.w.8...=.....>.4V.;...].'..3...M..fs....U$_In....?.$%J..Q'...ysv.Y.I............../..n...=.......?....x..i.4K.Q....<..F.,.#.9.}g...b..t..v..K.}..I..Z./.?.....87..).,.}v.D....;.?....5..3h....P.. 0....eN#^.on.)./..O?......KX6M"..}'...J...N.3[..............8a......| .1,4...eY'v.......-.......:..LJg.F..*3.9.g......u. |H..K.[.....ep5M........._].e.dn...UG.....:..,}..>.....a6.k>*]..1=..u"l.v.'.EO&I..8.......d...b..c..YY'u{]..S.Jh..,h....)s.......84s..:q.n.d...<..Q|=....O.....l....>v....gQ.\.,./.WU.-X..W0............f.s..O....\..(...6 ...(.$q..x....;I..."vc..2fw.lN.k....{L....z...p.....u].G..O...EW.w K.Qv..Y..3....(...n.c{.+..R..i....V.l........0.|'./..={.8.r..>&.w..$...v..]....@.....l4FL.Jc.4.. ..... ...E.{C.. .9u.U.?..5.j..F2a...1kg{..1.].9.7;0.U/./.|$?.......C".j....m.W+......&..."....8..9#...y...._~=..oo.{...O>........,.q...u.O.;I.......v.?y....?.w\."G....2N....iv..@.. |!io`g0z.........m`N.w..].f/_.:.k=ne.
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):6952
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.376311481180277
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:Vek52i5GVnCYpIiR5zsqqX0HDNwy9gNE2eAAupGodC:hpYjFI0F5ZuVC
                                                                                                                                                                                                                                                                                                                                                      MD5:88F0386EA696AA3CC38352AF70C1676F
                                                                                                                                                                                                                                                                                                                                                      SHA1:78B05676C93E5F651901E6D02F36EFAC25217BE3
                                                                                                                                                                                                                                                                                                                                                      SHA-256:0E424FB99EDCFEB3DF46ACBF0D23127E5E255EB47A7285513E3F79B1B578C808
                                                                                                                                                                                                                                                                                                                                                      SHA-512:053C89E1B886D6BB1AE4689C286B8C01BDBA6722205EEE2BF9820ED786407513887789B7535E5CBAEFFB285F7E836F6929557F0928B5902521FA0D4643BD969C
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://d2hrivdxn8ekm8.cloudfront.net/tag-manager/377ea37d-e187-4eb2-a0eb-597a61c44720-latest.js
                                                                                                                                                                                                                                                                                                                                                      Preview:.var TatariXandrManager = /** @class */ (function () {. function TatariXandrManager(xandrID, xandrGroups) {. this.cookieTime = 30 * 24 * 60 * 60 * 1000; // 30 days. this.cookieName = 'tatari-xandr-group';. this.groups = 1; // Total number of test groups. this.group = 1; // Selected test group. this.xandrID = xandrID;. // this is a xandr generated snippet. // @ts-ignore. // tslint:disable-next-line. !function (e, i) { if (!e.pixie) {. var n = e.pixie = function (e, i, a) { n.actionQueue.push({ action: e, actionValue: i, params: a }); };. n.actionQueue = [];. var a = i.createElement("script");. a.async = !0, a.src = "//acdn.adnxs.com/dmp/up/pixie.js";. var t = i.getElementsByTagName("head")[0];. t.insertBefore(a, t.firstChild);. } }(window, document);. var pixie = window.pixie;. pixie('init', this.xandrID);. this.groups = parseInt
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):88751
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.414296471740167
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:2sHx8vawlWe2XzbStiSc6q1jboAmKum7EqIZ7d+/:2sHx8vzWe2jOtiSg1jboAmKum7EqCp+/
                                                                                                                                                                                                                                                                                                                                                      MD5:69CB7809B5011312E716F29B3D19DCE6
                                                                                                                                                                                                                                                                                                                                                      SHA1:833DABFB546D57065AEBA7190B5EE5A2428DFA47
                                                                                                                                                                                                                                                                                                                                                      SHA-256:E039E607C78306C7E029A7FD0ECDB14F86456F16E1A5CE65AA26B4FDF1D38A3C
                                                                                                                                                                                                                                                                                                                                                      SHA-512:4259C8F940CFE4B7EC384E5ABD855713DA7792A955A7B737B75E45E6559A90292ADE59D7CCAB381EA4C2D0FA5109B4ABD9BFA0887C05C9FB1A27469D5E198A69
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://m.stripe.network/out-4.5.43.js
                                                                                                                                                                                                                                                                                                                                                      Preview:var StripeM=function(e){var t={};function n(r){if(t[r])return t[r].exports;var _=t[r]={i:r,l:!1,exports:{}};return e[r].call(_.exports,_,_.exports,n),_.l=!0,_.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var _ in e)n.d(r,_,function(t){return e[t]}.bind(null,_));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=30)}([function(e,t,n){"use strict";(function(e){n.d(t,"a",(function(){retur
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):244375
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4541358501238815
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:pfLeYH8AtPJ137OeR8NteqZEbkxZNsucrl0xYurPK713EN:pfLeYc+PJxH8NNfFcrHurPK713C
                                                                                                                                                                                                                                                                                                                                                      MD5:98A1AA6D0155EA8597C93CD050CE5808
                                                                                                                                                                                                                                                                                                                                                      SHA1:C844C1CBAA79A4F09F50E2DF3F648B8B5AA6CB5E
                                                                                                                                                                                                                                                                                                                                                      SHA-256:527BF3DACC5EB62211130FE4BF315C682861320AB25B4AA2EFE6EA87A760DB8C
                                                                                                                                                                                                                                                                                                                                                      SHA-512:BB01621E0CBE1185D2167CEDB9517A29FE6537AE0E23254243DF90F36A66A0E1D91034E9A772E76C94FC1E1E969DB9082177777EC6085A752B3BCB9BC8B98BC2
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 44300, version 1.720
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):44300
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9952768567855586
                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:O89JwtxcrQZ3QokCTF/wNDItCKrXnQRSC88gWR29D32ashbOfe5rFZwvhy8k03Xm:O8nQRHkGF/w6trX5ZWRQXcVFZwo8kkm
                                                                                                                                                                                                                                                                                                                                                      MD5:570EB83859DC23DD0EEC423A49E147FE
                                                                                                                                                                                                                                                                                                                                                      SHA1:09963592E8C953CC7E14E3FB0A5B05D5042E8435
                                                                                                                                                                                                                                                                                                                                                      SHA-256:A87D66C91B2E7DC5530AEF76C03BD6A3D25EA5826110BF4803B561B811CC8726
                                                                                                                                                                                                                                                                                                                                                      SHA-512:BAA17185BEDD1F04B138A1DE3741B7A6052A02C1D4848D5359AE3ECC80061C54DF63374684571BB50B1392AF4458F1DF7A5DF634716FD5FB269EC7F63F3F65D1
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://otter.ai/MaterialIcons-Regular.7ea2023eeca07427.woff2
                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2.............................................$.6...P.`........D....6.$.. ..... ..z. [U.Q.l.D....l..}*.lD....._...1t3....o....Rr0...@53...N...m..6...Z.(.coh.....\.9.R..uz....P....Y.jo..Zl.ciK[......'G.W=^....Z..*.?...F....d......]p..X.C...b.T':"..n..(...H...K..U.3..jL.N..."(I.D.B.....,?7,y.....V.P._U....kL....n..L!..L.p4L.S.W.R)1./Q.y..A.{.g..J......{.sy.X...dk..$/.....6.z.M..]w[.8.8q.7........=..........j..j.t...2...:#.6.....E.Q.I._.......o..w.Y.V..v..#.<...`|..$\...D....n....3/...#! .{.....< ..e.....J..`9.{.V.....h......_[..6tL......m........i..:\v>..R..p.,.{........d...-.X.".w......4a..m.U......H..).cC8N....TR...f6.j.-.-4F.......s.W:...j..A.i...v&H...N...0..yt.V_...Z-0.d....Y...$..{.M^6....g.3..].Yj.D....=.D.:jV..}..........x........-.N......(....}yk,c.h@....RP..7.l./RW-...........E......>>~p.s...h..(............('rD...eP.].J...+...*..\..k..;.ue..n.. ....D+.b.4.......NOPO.....x.\.S...z2..j.(.....]..........R.."...lK.8....Z.8s_.Ns...
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 352 x 3
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):3620
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.867828878374734
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                                                                                                                                                                                                                                                                                                      MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                                                                                                                                                                                                                                                                                      SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                                                                                                                                                                                                                                                                                      SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                                                                                                                                                                                                                                                                                      SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5254
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.983307672135287
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:npyIB40wUAtrpmJj0uhiRpUBKxYa6AyU6jMjIvjJjeW5h42IF:Fott1mJY+iRpt6vU+8ILJtiJ
                                                                                                                                                                                                                                                                                                                                                      MD5:3F0BAC8E51EB275DBFB3227B14B4CE67
                                                                                                                                                                                                                                                                                                                                                      SHA1:04672A7626E87A5A77AA0A30F069C2C4ECE0A68B
                                                                                                                                                                                                                                                                                                                                                      SHA-256:E5204457E8A6A478FFE910D904AF03EB852797AE1B9F8FA7E4A58C1454280353
                                                                                                                                                                                                                                                                                                                                                      SHA-512:72C5E427ABC40272255D934C35A1C20BFC1C9B9C9190700BE8E0A327341A05DDDA870D08D3F711765B118A3339A50BDC691E2E4704246676790BEBB28237D3DA
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://cdn.cookielaw.org/consent/535778f3-6e8c-4a25-847b-26013045c3ac/535778f3-6e8c-4a25-847b-26013045c3ac.json
                                                                                                                                                                                                                                                                                                                                                      Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202403.2.0","OptanonDataJSON":"535778f3-6e8c-4a25-847b-26013045c3ac","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"6c44417c-fff9-40fe-bafd-eed162ecf161","Name":"LGPD Rule","Countries":["br"],"States":{},"LanguageSwitcherPlaceholder":{"default":"en","pt":"pt"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"LGPD","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"LGPD Template by Athena","Conditions":[],"GCEnable":false,"IsGPPEnabled":false,"EnableJWTAuthForKnownUsers":false},{"Id":"b0fd9263-8812-4018-92a4-bf19711ed39b","Name":"GDPR Rule","Countries":["de","no","be","fi","pt"
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (57150)
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1770233
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.527935773330939
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:49152:eF9dxLncnVfTDpxBxQcUaJ520g2mtbCMt3CHPypi0eK1vm:FP
                                                                                                                                                                                                                                                                                                                                                      MD5:5E383F5482411BBD49B627B4B14357F0
                                                                                                                                                                                                                                                                                                                                                      SHA1:177783803A35FDD8FC25F9D8F428BE8E1CBAA705
                                                                                                                                                                                                                                                                                                                                                      SHA-256:753BC37E9EFE0647B0CB70D35F27CAEF449E5C0CAD1B5321FEBC55CD94F7615A
                                                                                                                                                                                                                                                                                                                                                      SHA-512:CBC752E8A910A121812E1B904C1E865360BE55DA71BD2B50CF983DE91F0CF7258A014E8C3BD52F7634CD981F856EEEFB8C808F22EBC1526EBC45F8C9CCA17AF9
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://otter.ai/803.211a4e18554ba773.js
                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){try{var Cn=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},dt=(new Error).stack;dt&&(Cn._sentryDebugIds=Cn._sentryDebugIds||{},Cn._sentryDebugIds[dt]="76c44f65-987a-4f86-9aec-115310e533e9",Cn._sentryDebugIdIdentifier="sentry-dbid-76c44f65-987a-4f86-9aec-115310e533e9")}catch{}}();var _global=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};_global.SENTRY_RELEASE={id:"otter-web@3.63.2-241120+d6cd53fcc2a5f22e567f671f4ac16b48bf9f8c5b"},(self.webpackChunkotter_ai=self.webpackChunkotter_ai||[]).push([[803],{23514:(Cn,dt,c)=>{c.d(dt,{M:()=>Nl,T:()=>fr});var r=c(22065),n=c(13485),e=c(69450),M=c(41779),k=c(43407),C=c(76259),w=c(27177),be=c(77501),ge=c(27952),se=c(53940),me=c(87013),Y=c(72962),ye=c(36801),Ie=c(94826),Me=c(2838),xe=c(15269),Ae=c(77548),pt=c(84329),Ee=c(38003),le=c(74067),I=c(42062),Ce=c(42122),De=c(85845),pe=c(53602),Re=c(96695),oe=c(76851),re=c(46153),ke=c(91514),ce=c(36307),Ue=c(26174),Ne=c(9998),ae=c(20116),q=c(499
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6047), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):6047
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.552571597127408
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:YjnPL7iiJRmqkCQhF7nSNjad5BaduPu5/hH1hoSMkkbhWgVEFVgfSdIMxQvpgo5f:cL73RmDVHagaysZ1KSMkkWgGKfDMxQvd
                                                                                                                                                                                                                                                                                                                                                      MD5:9024E27D73654CA2C3D05DFDD002C204
                                                                                                                                                                                                                                                                                                                                                      SHA1:12DCB4AB9EA8E5697CFCA74FB40728A780921B0F
                                                                                                                                                                                                                                                                                                                                                      SHA-256:87C64DD49DC138B0929F589447096B5BDA1CA5A2965A424745BFD4195C69978A
                                                                                                                                                                                                                                                                                                                                                      SHA-512:A1F1ABE3B6250296B8D778FAB0B02E82A46BEB77B27C35D53B12C02707283D3140D951081542E9AFA7FAF0C4B7163FE11DD78A4A152180C3A6204D23D6D2744E
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){try{var y=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},g=(new Error).stack;g&&(y._sentryDebugIds=y._sentryDebugIds||{},y._sentryDebugIds[g]="63a2ed00-78df-4b91-8de9-32d2e01a672c",y._sentryDebugIdIdentifier="sentry-dbid-63a2ed00-78df-4b91-8de9-32d2e01a672c")}catch{}}();var _global=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};_global.SENTRY_RELEASE={id:"otter-web@3.63.2-241120+d6cd53fcc2a5f22e567f671f4ac16b48bf9f8c5b"},(()=>{"use strict";var e,y={},g={};function r(e){var d=g[e];if(void 0!==d)return d.exports;var t=g[e]={id:e,loaded:!1,exports:{}};return y[e].call(t.exports,t,t.exports,r),t.loaded=!0,t.exports}r.m=y,r.amdO={},e=[],r.O=(d,t,o,n)=>{if(!t){var a=1/0;for(f=0;f<e.length;f++){for(var[t,o,n]=e[f],s=!0,c=0;c<t.length;c++)(!1&n||a>=n)&&Object.keys(r.O).every(u=>r.O[u](t[c]))?t.splice(c--,1):(s=!1,n<a&&(a=n));if(s){e.splice(f--,1);var i=o();void 0!==i&&(d=i)}}return d}n=n||0;for(var f=e.length;f>0&&e[f-1][2]>n;f-
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):17174
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                                                                                                                                                      MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                                                                                                                                                      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                                                                                                                                                      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                                                                                                                                                      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2310)
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):215283
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.537318693559469
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:LpgYpTAX/D+OfkG0e/gDwPAjIJ8UUlP4pKqZcDmoMfgQJvalRBHrD:1MX/iOfRPmPicDmoMfgQJvah
                                                                                                                                                                                                                                                                                                                                                      MD5:D2ADD3963924613598DD87774AB9B612
                                                                                                                                                                                                                                                                                                                                                      SHA1:CB0DA249ED02DE2FF5275D8B93C33564095CE725
                                                                                                                                                                                                                                                                                                                                                      SHA-256:82A6263AD3EE8B9095543EA8FAE3360EBEA12443E69CBCAB7AD4D9816EEDF03A
                                                                                                                                                                                                                                                                                                                                                      SHA-512:9522CF8AC42CFA991BF6D7E2EAD2FECEED0C50C193C1BDE4C406AAA7CD72300BB83083D17E5ACA1B14FE317CD63212016C6869398D5EC96FF22917A24F02A4E7
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var h,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{d
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (56464), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):56464
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.407979154068049
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:3knzT/gF7hi1wbYyLs8iKi/9mhPWBUmANiI7zFUYRO29Oz+BhOQhgHzV+b5hfgif:3kn/Ei23PEzz+BhpbfmeKy1J
                                                                                                                                                                                                                                                                                                                                                      MD5:F2AA76BCE6F9988887B9A1198B14B48C
                                                                                                                                                                                                                                                                                                                                                      SHA1:496679AB904AD171274FFB791842E7FE5B0E0C35
                                                                                                                                                                                                                                                                                                                                                      SHA-256:FFB0FAFC6BF703A6273B84AC8B0D8E7F0247F395CBB3A164A3119E9117096405
                                                                                                                                                                                                                                                                                                                                                      SHA-512:3EC8FA8569672434FA5133B4FBFC488D165CAACD93DB030AAC0040496FA67F8D08AAD63C754C8F778E95087CEB5C237F0796644C842B4A08E9041543224EC18E
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://otter.ai/226.4a3592aefd0903e9.js
                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){try{var xe=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},X=(new Error).stack;X&&(xe._sentryDebugIds=xe._sentryDebugIds||{},xe._sentryDebugIds[X]="85487a3b-342a-46a6-b91b-3d38e8607d39",xe._sentryDebugIdIdentifier="sentry-dbid-85487a3b-342a-46a6-b91b-3d38e8607d39")}catch{}}();var _global=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};_global.SENTRY_RELEASE={id:"otter-web@3.63.2-241120+d6cd53fcc2a5f22e567f671f4ac16b48bf9f8c5b"},(self.webpackChunkotter_ai=self.webpackChunkotter_ai||[]).push([[226],{11547:(xe,X,r)=>{r.d(X,{do:()=>A});var Y,o=[],h="ResizeObserver loop completed with undelivered notifications.",j=function(t){return t.BORDER_BOX="border-box",t.CONTENT_BOX="content-box",t.DEVICE_PIXEL_CONTENT_BOX="device-pixel-content-box",t}(j||{}),y=function(t){return Object.freeze(t)},oe=function t(c,a){this.inlineSize=c,this.blockSize=a,y(this)},ce=function(){function t(c,a,f,x){return this.x=c,this.y=a,this.width=f,this.hei
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUnaaatwltxlHh/:f/
                                                                                                                                                                                                                                                                                                                                                      MD5:FB02F374B8F73825415DB1BCCD4BD76D
                                                                                                                                                                                                                                                                                                                                                      SHA1:B103AA629CACDD90B39538A7561DA7F8E49AD73F
                                                                                                                                                                                                                                                                                                                                                      SHA-256:CAA849B179BEFA2645A8E2C474D2E82A76777A3305315ECE911013E8EE9A916C
                                                                                                                                                                                                                                                                                                                                                      SHA-512:3BE8176915593E79BC280D08984A16C29C495BC53BE9B439276094B8DCD3764A3C72A046106A06B958E08E67451FE02743175C621A1FAA261FE7A9691CC77141
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://ttip-ipv6-prod.telemetry.vaultdcr.com/5a28e627?data=aXB2Nj10cnVlJnZlcnNpb249MS4yLjE3JnRva2VuPTM3N2VhMzdkLWUxODctNGViMi1hMGViLTU5N2E2MWM0NDcyMCZzZXNzaW9uSWQ9MDM0NDViMTctNTc3Yy02ODQyLWI0NGEtMDA1ZjJjYTg4OGU1&date=1732579514179
                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (46911), with no line terminators
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):46911
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.6576948916863214
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:P4XZbmpHclUhRMCnHi92d4iLOCBxX6XLk/BGyr7ZxyxEujrQ3FywVERuv4TTzzXe:AX6HzhRMCHi92d4HfXLk/BFExkEzTL2B
                                                                                                                                                                                                                                                                                                                                                      MD5:05DE17119868F5EC661C75E96CBA2491
                                                                                                                                                                                                                                                                                                                                                      SHA1:D7A5088AE526CED86DC9E68866321B9BF9BB55FC
                                                                                                                                                                                                                                                                                                                                                      SHA-256:13138BDB402B85E276654250E6A573BD4491B519064CF2F4703A4879D2D6EA78
                                                                                                                                                                                                                                                                                                                                                      SHA-512:D51CEA90C63EF5D6DADE9814E36F781A26CAACC408DE8A5B5D84368F3CBBC68038D3ED042F033616E7DE2BF1C5EFD6BBE585401B7AD5EB50060AB4E2FF48F25D
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://otter.ai/352.c898a360c108bfcf.js
                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){try{var b=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},s=(new Error).stack;s&&(b._sentryDebugIds=b._sentryDebugIds||{},b._sentryDebugIds[s]="df1ad52e-a7df-49fb-b36d-0e4dfc138c8d",b._sentryDebugIdIdentifier="sentry-dbid-df1ad52e-a7df-49fb-b36d-0e4dfc138c8d")}catch{}}();var _global=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};_global.SENTRY_RELEASE={id:"otter-web@3.63.2-241120+d6cd53fcc2a5f22e567f671f4ac16b48bf9f8c5b"},(self.webpackChunkotter_ai=self.webpackChunkotter_ai||[]).push([[352],{91802:(b,s,r)=>{"use strict";r.d(s,{X:()=>E});var t=r(9699),n=r(87145),e=r(30246),o=r(73482),i=r(22266),c=r(75467),a=r(90294),u=r(6747),l=r(13485),A=r(82526),w=r(58637);function m(T,U){if(1&T&&(t.TgZ(0,"div")(1,"div",10),t._UZ(2,"img",11),t.TgZ(3,"div",12),t._uU(4),t.ALo(5,"translate"),t.qZA(),t.TgZ(6,"div",1),t._uU(7),t.qZA()()()),2&T){const p=t.oxw();t.xp6(2),t.s9C("src",p.dataUrl,t.LSH),t.xp6(2),t.hij(" ",t.lcZ(5,3,"TWOFASETUP.AUTH
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 449972
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):122341
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.997734268074267
                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:orjhHYng1ZxwvHVE+6dOEeK8hcyo/zMr+OGstW:Uh42cHVE++OEeK8uyo/Yyj5
                                                                                                                                                                                                                                                                                                                                                      MD5:0015292EAF58B4680B4A303F7C153A35
                                                                                                                                                                                                                                                                                                                                                      SHA1:39C6356FC5DD37C3695D7ABDFA921EAC92BD830E
                                                                                                                                                                                                                                                                                                                                                      SHA-256:C7733C6D69B9FE91B93B3C1FD3838898810C0F23017A1BF3011ECC0DB0722620
                                                                                                                                                                                                                                                                                                                                                      SHA-512:DAE8CED5C0FE1D5485C59F9ACCB20375142B87060CD93040D314E38DDE1F82BBA2E66C0721096DF3F251EE1D5D77919530A9F109F38E022CF74A1802E88C6DC9
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_h6TdaK6cfsrg175w47aRCA2.js
                                                                                                                                                                                                                                                                                                                                                      Preview:...........{w.8.8.....fn..(...J.....v.g.wS..Y..ud.+.y....?.$%.SU.{.=..yT,.|. .. ......si...S.]...K.......%|.G.bx}..|.=.(.....K..g%.;.c...F%/p.h.Fv......<./M.pVJ.Xi...2'.K..'Ph...T..".tiG.k...R.....M..J;...~?$. L<......|..bVZ...J....P:..(..IR...'h$^@z...dG....4.....Z.!..5.fx.1.C.<.*..@._...b....4......t".....C).K..B.>...LK..YL.`zV.t.]8I57.EO.E./.....Y1...^......id..r..L.=.... ..y..._K.l.....%.'.|.|.[...YU.A..g....q.\....Zk.fTx.C..c....<,.U'.}p...c....s?..hx..g...q\.....zP:.g....U...).?..K..X..>..........d.8.2.,..RP..+..O6 _....nkwz...;=.j.c.....U.....0..xVx....1..*.~.&.sV}...s.(.3 ...s_.u...k.zw..Nu.......Tt.a......n).|W...@.ev..Y..S....]..s..V.j..M.r.\Y..Z.n[.z...S4...oR.n..J.E...w....b|H.-L.....c.".\.V....B..D...=..V..vjY..D.B......rb...~U2b\.....:.0.M~k;....Z_..!......5......m....k.N..&.+...Ri...T\.8`{.3.B...DL}4].:.u........`?....W`Z".S.S..<= ....Z...n."..*}..K.{8)..._..A%..L...I)UX...)y..P.V.....G.....z{K?.,............@Z..2.(..%'<B..
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2310)
                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):215283
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.537264297041655
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:LpgYpTAX/D+OfFG0e/gDwPAjIJ8UUlP4pKqZcDmoMfgQJvalRBHrD:1MX/iOfyPmPicDmoMfgQJvah
                                                                                                                                                                                                                                                                                                                                                      MD5:0348F5F719AE680955E27A20F48C8C25
                                                                                                                                                                                                                                                                                                                                                      SHA1:C3C4D48A98FF87AC4CA8A91E48A4DCFEFD483EDF
                                                                                                                                                                                                                                                                                                                                                      SHA-256:B33F74E3623144D859D720ED87C3355281B795269474F275455C1371484FAA1E
                                                                                                                                                                                                                                                                                                                                                      SHA-512:23C99DD85D18820C3BE40BE1F4E889C9DBAAA441C8CA2DC519F26FEA22B66D26A8EB090BCD6E0ECFA8CA7D8EFA0641EB19E6BE92ECAFDBD51051EC761D29F544
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=UA-93717735-1
                                                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var h,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{d
                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5254
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.983307672135287
                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:npyIB40wUAtrpmJj0uhiRpUBKxYa6AyU6jMjIvjJjeW5h42IF:Fott1mJY+iRpt6vU+8ILJtiJ
                                                                                                                                                                                                                                                                                                                                                      MD5:3F0BAC8E51EB275DBFB3227B14B4CE67
                                                                                                                                                                                                                                                                                                                                                      SHA1:04672A7626E87A5A77AA0A30F069C2C4ECE0A68B
                                                                                                                                                                                                                                                                                                                                                      SHA-256:E5204457E8A6A478FFE910D904AF03EB852797AE1B9F8FA7E4A58C1454280353
                                                                                                                                                                                                                                                                                                                                                      SHA-512:72C5E427ABC40272255D934C35A1C20BFC1C9B9C9190700BE8E0A327341A05DDDA870D08D3F711765B118A3339A50BDC691E2E4704246676790BEBB28237D3DA
                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                      Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202403.2.0","OptanonDataJSON":"535778f3-6e8c-4a25-847b-26013045c3ac","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"6c44417c-fff9-40fe-bafd-eed162ecf161","Name":"LGPD Rule","Countries":["br"],"States":{},"LanguageSwitcherPlaceholder":{"default":"en","pt":"pt"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"LGPD","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"LGPD Template by Athena","Conditions":[],"GCEnable":false,"IsGPPEnabled":false,"EnableJWTAuthForKnownUsers":false},{"Id":"b0fd9263-8812-4018-92a4-bf19711ed39b","Name":"GDPR Rule","Countries":["de","no","be","fi","pt"
                                                                                                                                                                                                                                                                                                                                                      File type:RFC 822 mail, ASCII text, with very long lines (302), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.885033147918634
                                                                                                                                                                                                                                                                                                                                                      TrID:
                                                                                                                                                                                                                                                                                                                                                      • E-Mail message (Var. 5) (54515/1) 100.00%
                                                                                                                                                                                                                                                                                                                                                      File name:in Otter.eml
                                                                                                                                                                                                                                                                                                                                                      File size:51'014 bytes
                                                                                                                                                                                                                                                                                                                                                      MD5:867771aa4a07944decff7c780bdbaef6
                                                                                                                                                                                                                                                                                                                                                      SHA1:325e06cd62a89750ed8b73ca86c5d92068f66347
                                                                                                                                                                                                                                                                                                                                                      SHA256:f0659071284cda75457e50ae803aa76bd235285994345f3e33d14eec6a66dfe8
                                                                                                                                                                                                                                                                                                                                                      SHA512:a0bda483b2b5b31b4207d40d1d3db8f3c4fb25aac5dbf29ff6a88756c989795244c0fef03159509ef037ca94e6683d1dd9cf4431d310b1da604daaa661d358e9
                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:WBvxtr0J2kIajCISSwwXoMeOHMyU9OIooo8ClISsm/iSseMU:4pLE+ISUoMeOHea8sISs9heMU
                                                                                                                                                                                                                                                                                                                                                      TLSH:BA330911DBC21E0340759479FD1367B8EBA90E6AA75315B0B89276268F4CC914BF7BCC
                                                                                                                                                                                                                                                                                                                                                      File Content Preview:Received: from SJ0PR09MB9030.namprd09.prod.outlook.com (2603:10b6:a03:444::6).. by BY3PR09MB8515.namprd09.prod.outlook.com with HTTPS; Mon, 25 Nov 2024.. 21:30:30 +0000..Received: from BL0PR0901CA0029.namprd09.prod.outlook.com.. (2603:10b6:208:1c0::39) by
                                                                                                                                                                                                                                                                                                                                                      Subject:Osborne, Jenelle (Mayor City of Lompoc) shared Special Executive Committee Meeting - PLEASE POST AGENDA in Otter
                                                                                                                                                                                                                                                                                                                                                      From:"Osborne Jenelle (Mayor City of Lompoc) via Otter.ai" <no-reply@otter.ai>
                                                                                                                                                                                                                                                                                                                                                      To:Mayor and Council <MAYORANDCOUNCIL@SantaClaraCA.gov>
                                                                                                                                                                                                                                                                                                                                                      Cc:
                                                                                                                                                                                                                                                                                                                                                      BCC:
                                                                                                                                                                                                                                                                                                                                                      Date:Mon, 25 Nov 2024 21:30:17 +0000
                                                                                                                                                                                                                                                                                                                                                      Communications:
                                                                                                                                                                                                                                                                                                                                                      • Osborne, Jenelle (Mayor City of Lompoc) shared a conversation with you Special Executive Committee Meeting - PLEASE POST AGENDA Mon 11/25, 1:25PM Shared with Open in Otter <https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fu9660004.ct.sendgrid.net%2Fls%2Fclick%3Fupn%3Du001.RMbZPcqt5dVyBkZNsbL-2FJ82ADzQXkKCG-2FB1WZIpyIes17riGEDRWyxoecN9ER5pFM8v-2BLEGuktGStWK6ZIbkyrMRaHGRwpqKRZ0L-2FvZMZGOazUp3JNCBb-2Fz0PYQRswodgAl757BR8bau-2FSNBvTfHHBnBUd4XMPI3baO9a161TOZyQyHBjJw19AGK4Zs5cGmV74d2HOkjjSlNLpZ4olDp7VMmo2K0a1rZBK65sq1Nd7TYcysSG3p8l-2BAgRykyAFiczDnIIGvdK084GK8buBoVur6Mm8Zx9Lj0RpMuMvWPDgqVUZ4IM1URRxQWafMy8jlZNaITSxYWLwNqE66f0eUA0DYlaZ-2FTAPhPLsm88YXKNMlwshW-2BWlh-2Bpbum3TX1R-2FHVystNakf0XXao5E-2BegpRmj6VrezFDp21Bikoddadx9i5NNJ4Zt37eoPiNsKaDXYKoredg_YEt40pn6iSi1Qj5xJ6zJ-2FdSHDAjlNRVTlc3Vtp89S88rZpwv2CEcXvd1K-2FEcoHs-2FpiFhkrL-2FEQiUoZZRqO7UO5jtDr47H16t1EQgeQwDQgWO2W3YJaWs6dMjXaQxiLWkTblxyrdxuNuOQsBDnyO-2Bo9WH21xnR3jzwPRQ0zsp4APrnVg3-2FGmfT8dTBORucfBIOHj902Ej8lVjVJbsFfgU3yqM3XrppFug4Mu9Tq0M8BWiIbVh2cKuZTnxzn10kJwp5iDiqbaZtSmYmoZVFqTH4UPXSDlYlZt-2FFTn66rAf2dOqZXsDxSheWaTHLaBgRocBL2j3m3jjR01qxIHr8ZVkuOz4n9CQO6N0Dco-2FqRKikvoc1OQqgkIcDkLhoMsABV9sPanxbw-2F8x64IGRmna-2B-2BSF-2FZUQFhvKbVVL7Rt-2FWXXczjhBW-2B6a5bsoXM250oSKMnH7FQ5f6B9lnPbAGyyS0Jxfb6bssL6xNS-2BBzVitgqoqbmUIlUYXj-2FU7h334-2FF6VwI8MrEPnZWhzhFc5yYJLrlroJ6-2Fk-2F5nPhaLFG9eu630oez-2B3KH6fmfAizpBtweSVD24eExtsf9TRmV9kCX6pPwJ-2FDEix7HiXL0-2FSyW0I7l2rEE-3D&data=05%7C02%7Cmayorandcouncil%40santaclaraca.gov%7C1009210395bd4c180a7d08dd0d985ca7%7C28ea354810694e81aa0b6e4b3271a5cb%7C0%7C0%7C638681670302155090%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=Hfh%2F9CuAyrhQtpMnCXo%2BgeWtmQTYilq%2FUUVjpeRQRGE%3D&reserved=0> What's Otter? Otter is the smart note-taking and collaboration app that helps you get more value from meetings, calls, video conferences, interviews, lectures, and wherever important conversations happen. _____ Otter.ai, Inc., 800 W. El Camino Real, Suite 170, Mountain View, CA 94040 Email settings<https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fu9660004.ct.sendgrid.net%2Fasm%2F%3Fuser_id%3D9660004%26data%3DXlNqG_cUVYcZQTzlRyDpaNC1zQ5lu9wagG1OXqQKRT9oMDAwdTAwMBovZcxBMyS6tdnDlH5jLAX_vwyfLD4nxSr5ABsnMyXcAs3k6uGotdIW5kI8SQFIxeKOVNSnpvCZRNW23XehEcWu_3yPXOm1N0s2dF-72emwqA_wwJ67KO3ReD44hejPfr8252XOGrchlWihEENJsr8Of7B_iAyFGWsRq6nSuYh77eD-G6pEmWlPeBUG-nbAU4GzRmFOnsQZwt_MlnKHJoaqtjLeBMz2gYIT8MUXS1jqTTppXOtH9wYP_9lLUwnNOWmUWDcJE7ikIAHrlNk1j97Efyoj75AUR38OT9YuxykkSvdVzxlc0lpP6nDRMyXLUlj_C30KAf0-xkjPs7xH234UZICJ6XSSObVF_jiwjpW7eT4N7P58GoBLaFIlNlw6RKy_HXKLDqUuBJ5uxDF1GIWQUGOmiRNpOFFb1sujqFkxqs1N1lQbrwIpFSxvvm1aoDiMFuZDqCpRWsvy6xAtukNhd1sGpl2cTcD20PnzIf3s1Z4knV3UKjsTZyN6iqRvEY72RHEkqVFEe7RTzBgTkc5Qy2bbG5fASwkBTtKTDrZc_5pqt43uDZ8j4BQ2NdbvqtHFwP8hCaFwpJt42oWK1banyFrRgtBm1yYBqdPdsn0TZhz9coYsRnZGs1AQGVSJQs6uFF7ywxOpdo0zkQSjfFXICWWlxtnQPtL9Bf6DWrjnZmu2C4-yUuOCsiHCd1H0ek4d839NqbsnTRI1bPjW-GW9P4b1CrA4IaGmTPJWBekW&data=05%7C02%7Cmayorandcouncil%40santaclaraca.gov%7C1009210395bd4c180a7d08dd0d985ca7%7C28ea354810694e81aa0b6e4b3271a5cb%7C0%7C0%7C638681670302174647%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=vTrWdpQet5eAz0YfW9ZcoYK4A9Ctk3RSmW3Yc6HR0wo%3D&reserved=0> Unsubscribe<https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fu9660004.ct.sendgrid.net%2Fasm%2Funsubscribe%2F%3Fuser_id%3D9660004%26data%3DtWMSg8dHwRD-k06KvPwNESarQmIjZU9pNznse6hw2z1oMDAwdTAwMNgoJyvRT94xKuoCB5QpruA4dRLq17F0SJYu8wdQTf0vl5QAqmarEEycHd1aEwSKllelSzDWABaM6Xltqpb2wvFesEWR0Dsybxq4UG6um43KQeL2ZYLAf6m4OUxTFJPTuhGhjziP8_Inh1k8YDkIqkERdzLur9Op3ZEyPUiyGItiQuM-hohdpDq_XXI9jyupW954CVTp14V1xEFillOaQQ27wcET3UIWT0RQ8HYPsGZPEQH7KHJeT6BHfpO6SdkfjIejECnFbBlGq3eDSATQNprTwsCgHkK5rIzxjZo0ul806gKLheZUD-QE-GNJP_Z7xslni-MpgArKRHiw5161HceG6L32zys2Vv1K5djelsnfqj4Fv4J12825XHOwN4q3299V3S_3Ai8d5SCVPusSnZHnXO3Fh7_e0lkxqu4j0f512c3stEYUD5IlfNKSsM1kOY4JYMIBVDzdIbYrTnuKdIDFQVc-sPg3wsRf5imCmX9g8Zs17pbwoj1ThU--R5EiKb9qTcCt8hB2y1wilyTbWendxzeMT1BhuUh4AzeQGpJ1tif76k9q5QyjXaXCXOe-KY5v0qTfTRreVQGSdsUDHDiRC_Yd1XjvexrOLTrssY7KYH50-p3foaGeHjWGr-_bLjwM7ZgaaMv_OiMThv1RU8TP6CTMzsw7rwzadv1clKN5qXxXDxrYolsdNwyEbKx45couIqtkrniR0K4Hq3PBV8iC_JyRLP1uSTHZwpG3b5Zf&data=05%7C02%7Cmayorandcouncil%40santaclaraca.gov%7C1009210395bd4c180a7d08dd0d985ca7%7C28ea354810694e81aa0b6e4b3271a5cb%7C0%7C0%7C638681670302189058%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=Japmz7wYr7nobdnmyH8UxphQGpmiOnXtgHas0ZMs%2FjU%3D&reserved=0> <https://u9660004.ct.sendgrid.net/wf/open?upn=u001.9Fj-2FFno5rSHcDPpYXbMGmH-2BjIot6psaCd68ourCTM3kkOV2pDuCD5D4ttnofULrKnTHcUo8j4xISG2eolSHeO15uKzdkAjtfJdGR2cfQtHwL38lwxfa-2BO4ecccI3Oc27rSZ-2FsQVkdPd-2BISpQmVNm9DRXYulvimAjAjCSdfrxbCCQG-2FaoWve9eiWDY5ZJr8hSBQDPlE8saEhnjf3B06Ne1vJWGroVBP-2B-2FcT3mJtf-2BRpxzp1eJxp7Krh5M8EqQw15cbTLcCZ4bCadSe-2BagsYDsevIbNB3Tf9vBGYsjrHTtINBJNAXsiP1y2fG-2B1rikBX3UltCxsmf6WAdk-2FsRAe41kOUVF1ZKwW-2BcWSpKQIhE1mHugKSC1bg1vHXhzAjQwWpjFplT1s6CZgQLA-2Fcqqi8rJKksK5RmUDevxpAZtyPL8cBzBp3NgAkU6RKEGdHGhAI7ryT-2FEDd3cdQMaiYWhbcuxN2XMpj19ttYQxRwPmkfe5w2klp7DrQYGoHhb0z9CW9lf-2BO-2Bwhte-2FATBNcmcLM0KYcVwpm934LO35iBRPBuQWMLqOOxQru8XB7XQQ75ZuVI9-2Bn55uVLDrgxDyMbdJGRla5KnDy8QysRMpW0knB-2BI-2BPSepyBPP-2BqCRNgCH5-2BqWzgkB>
                                                                                                                                                                                                                                                                                                                                                      Attachments:
                                                                                                                                                                                                                                                                                                                                                        Key Value
                                                                                                                                                                                                                                                                                                                                                        Receivedfrom OTY2MDAwNA (unknown) by geopod-ismtpd-6 (SG) with HTTP id kEFNh_q8QES-wFwzpJnSzA Mon, 25 Nov 2024 21:30:17.047 +0000 (UTC)
                                                                                                                                                                                                                                                                                                                                                        From"Osborne Jenelle (Mayor City of Lompoc) via Otter.ai" <no-reply@otter.ai>
                                                                                                                                                                                                                                                                                                                                                        ToMayor and Council <MAYORANDCOUNCIL@SantaClaraCA.gov>
                                                                                                                                                                                                                                                                                                                                                        SubjectOsborne, Jenelle (Mayor City of Lompoc) shared Special Executive Committee Meeting - PLEASE POST AGENDA in Otter
                                                                                                                                                                                                                                                                                                                                                        Thread-TopicOsborne, Jenelle (Mayor City of Lompoc) shared Special Executive Committee Meeting - PLEASE POST AGENDA in Otter
                                                                                                                                                                                                                                                                                                                                                        Thread-IndexAQHbP4FAl5PMhDX7I0qJv0S3DE1WiA==
                                                                                                                                                                                                                                                                                                                                                        X-MS-Exchange-MessageSentRepresentingType1
                                                                                                                                                                                                                                                                                                                                                        DateMon, 25 Nov 2024 21:30:17 +0000
                                                                                                                                                                                                                                                                                                                                                        Message-ID<kEFNh_q8QES-wFwzpJnSzA@geopod-ismtpd-6>
                                                                                                                                                                                                                                                                                                                                                        Reply-To"Osborne, Jenelle (Mayor City of Lompoc)" <j_osborne@ci.lompoc.ca.us>
                                                                                                                                                                                                                                                                                                                                                        Content-Languageen-US
                                                                                                                                                                                                                                                                                                                                                        X-MS-Exchange-Organization-AuthSource DS4PEPF00000170.namprd09.prod.outlook.com
                                                                                                                                                                                                                                                                                                                                                        X-MS-Exchange-Organization-ComplianceLabelId 39e9b7d1-3374-44bf-a432-984aac8c65ce
                                                                                                                                                                                                                                                                                                                                                        X-MS-Has-Attach
                                                                                                                                                                                                                                                                                                                                                        X-MS-Exchange-Organization-Network-Message-Id 10092103-95bd-4c18-0a7d-08dd0d985ca7
                                                                                                                                                                                                                                                                                                                                                        X-MS-TNEF-Correlator
                                                                                                                                                                                                                                                                                                                                                        X-MS-Exchange-Organization-RecordReviewCfmType0
                                                                                                                                                                                                                                                                                                                                                        x-ms-publictraffictypeEmail
                                                                                                                                                                                                                                                                                                                                                        received-spfPass (protection.outlook.com: domain of em9754.otter.ai designates 149.72.215.51 as permitted sender) receiver=protection.outlook.com; client-ip=149.72.215.51; helo=o2.ptr8462.otter.ai; pr=C
                                                                                                                                                                                                                                                                                                                                                        authentication-resultsspf=pass (sender IP is 149.72.215.51) smtp.mailfrom=em9754.otter.ai; dkim=pass (signature was verified) header.d=otter.ai;dmarc=pass action=none header.from=otter.ai;compauth=pass reason=100
                                                                                                                                                                                                                                                                                                                                                        x-ms-office365-filtering-correlation-id10092103-95bd-4c18-0a7d-08dd0d985ca7
                                                                                                                                                                                                                                                                                                                                                        x-ms-traffictypediagnostic DS4PEPF00000170:EE_|SJ0PR09MB9030:EE_|BY3PR09MB8515:EE_
                                                                                                                                                                                                                                                                                                                                                        x-ms-exchange-transport-crosstenantheadersstampedSJ0PR09MB9030
                                                                                                                                                                                                                                                                                                                                                        x-forefront-antispam-report CIP:149.72.215.51;CTRY:US;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:o2.ptr8462.otter.ai;PTR:o2.ptr8462.otter.ai;CAT:NONE;SFS:(13230040)(69100299015)(4022899009)(13012899012)(12012899012)(5062899012)(13102899012)(4092899012)(29132699027)(3092899012)(2092899012)(3072899012)(8096899003)(4076899003);DIR:INB;
                                                                                                                                                                                                                                                                                                                                                        x-microsoft-antispam BCL:3;ARA:13230040|69100299015|4022899009|13012899012|12012899012|5062899012|13102899012|4092899012|29132699027|3092899012|2092899012|3072899012|8096899003|4076899003;
                                                                                                                                                                                                                                                                                                                                                        x-ms-exchange-crosstenant-originalarrivaltime25 Nov 2024 21:30:19.0557 (UTC)
                                                                                                                                                                                                                                                                                                                                                        x-ms-exchange-crosstenant-network-message-id 10092103-95bd-4c18-0a7d-08dd0d985ca7
                                                                                                                                                                                                                                                                                                                                                        x-ms-exchange-crosstenant-id28ea3548-1069-4e81-aa0b-6e4b3271a5cb
                                                                                                                                                                                                                                                                                                                                                        x-ms-exchange-crosstenant-fromentityheaderInternet
                                                                                                                                                                                                                                                                                                                                                        x-ms-exchange-transport-endtoendlatency00:00:11.0605047
                                                                                                                                                                                                                                                                                                                                                        x-ms-exchange-processed-by-bccfoldering15.20.8182.018
                                                                                                                                                                                                                                                                                                                                                        x-ms-exchange-atpmessagepropertiesSA|SL
                                                                                                                                                                                                                                                                                                                                                        x-ms-exchange-crosstenant-authsource DS4PEPF00000170.namprd09.prod.outlook.com
                                                                                                                                                                                                                                                                                                                                                        x-ms-exchange-crosstenant-authasAnonymous
                                                                                                                                                                                                                                                                                                                                                        x-eopattributedmessage0
                                                                                                                                                                                                                                                                                                                                                        x-eoptenantattributedmessage28ea3548-1069-4e81-aa0b-6e4b3271a5cb:0
                                                                                                                                                                                                                                                                                                                                                        dkim-signaturev=1; a=rsa-sha256; c=relaxed/relaxed; d=otter.ai; h=content-type:from:mime-version:subject:reply-to:list-unsubscribe-post: to:list-unsubscribe:cc:content-type:from:subject:to; s=s1; bh=wmwP7cDaWgrDvTH5pI/f0Or13h5hDFMMI013gEBNzvA=; b=SZIuTc0gafMMokTDqSbWAanK0tQbkBuYrzlYwHSMpte/SLxMC1OID1QKbUMhXyW2QtG4 Q6UfqcaedHFyc2NCvXdNuKVdeYs5eEnrbYpMMaMPnIL5GPCWFVhqu0bKMkrLfO4P4Qdiee faGMhz7AG+iO/+qkOmCA2+1kQGatklqRi43P7mVY5Y1+zxb1AI4mP+UaAK+y+448Lx97b5 +27bg3gKAJ4O1M7xfKeILGNZ7+qY9SKBSs1PVPeXGCEbB9vEB01E0ddiGXkQ5uYCZXMvSa O2SZpLYxn/wQcpnrHJVXs0pZG4C/g2DVcAKD6IN7k1e77jw+Cv/RWYND6PuNBIMA==
                                                                                                                                                                                                                                                                                                                                                        X-Microsoft-Antispam-Mailbox-Delivery ucf:0;jmr:0;auth:0;dest:I;ENG:(910001)(944506478)(944626604)(920097)(930097)(140003)(1420198);
                                                                                                                                                                                                                                                                                                                                                        X-Microsoft-Antispam-Message-Info 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
                                                                                                                                                                                                                                                                                                                                                        Content-Typemultipart/alternative; boundary="_000_kEFNhq8QESwFwzpJnSzAgeopodismtpd6_"
                                                                                                                                                                                                                                                                                                                                                        MIME-Version1.0

                                                                                                                                                                                                                                                                                                                                                        Icon Hash:46070c0a8e0c67d6
                                                                                                                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:13.092947960 CET49706443192.168.2.184.245.163.56
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:13.092993021 CET443497064.245.163.56192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:13.093099117 CET49706443192.168.2.184.245.163.56
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:13.094929934 CET49706443192.168.2.184.245.163.56
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:13.094944954 CET443497064.245.163.56192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:14.561575890 CET49673443192.168.2.18204.79.197.203
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:14.864207983 CET49673443192.168.2.18204.79.197.203
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:14.946209908 CET443497064.245.163.56192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:14.946369886 CET49706443192.168.2.184.245.163.56
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:14.948003054 CET49706443192.168.2.184.245.163.56
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:14.948014021 CET443497064.245.163.56192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:14.948296070 CET443497064.245.163.56192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:14.992199898 CET49706443192.168.2.184.245.163.56
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:15.022213936 CET49706443192.168.2.184.245.163.56
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:15.063337088 CET443497064.245.163.56192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:15.472201109 CET49673443192.168.2.18204.79.197.203
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:15.674837112 CET443497064.245.163.56192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:15.674859047 CET443497064.245.163.56192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:15.674865007 CET443497064.245.163.56192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:15.674911976 CET443497064.245.163.56192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:15.674940109 CET443497064.245.163.56192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:15.674973011 CET49706443192.168.2.184.245.163.56
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:15.674999952 CET443497064.245.163.56192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:15.675031900 CET49706443192.168.2.184.245.163.56
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:15.675206900 CET49706443192.168.2.184.245.163.56
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:15.695759058 CET443497064.245.163.56192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:15.695827961 CET443497064.245.163.56192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:15.695858002 CET49706443192.168.2.184.245.163.56
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:15.695936918 CET49706443192.168.2.184.245.163.56
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:15.696064949 CET49706443192.168.2.184.245.163.56
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:15.696064949 CET49706443192.168.2.184.245.163.56
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:15.696080923 CET443497064.245.163.56192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:15.696089029 CET443497064.245.163.56192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:16.687225103 CET49673443192.168.2.18204.79.197.203
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:19.088268995 CET49673443192.168.2.18204.79.197.203
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:19.840478897 CET49711443192.168.2.18104.47.64.28
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:19.840516090 CET44349711104.47.64.28192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:19.840586901 CET49711443192.168.2.18104.47.64.28
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:19.841094017 CET49712443192.168.2.18104.47.64.28
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:19.841156006 CET44349712104.47.64.28192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:19.841231108 CET49712443192.168.2.18104.47.64.28
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:19.841309071 CET49711443192.168.2.18104.47.64.28
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:19.841322899 CET44349711104.47.64.28192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:19.841521978 CET49712443192.168.2.18104.47.64.28
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:19.841547966 CET44349712104.47.64.28192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:21.386569977 CET44349711104.47.64.28192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:21.386816978 CET49711443192.168.2.18104.47.64.28
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:21.386832952 CET44349711104.47.64.28192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:21.387898922 CET44349711104.47.64.28192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:21.387984037 CET49711443192.168.2.18104.47.64.28
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:21.388909101 CET49711443192.168.2.18104.47.64.28
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:21.388981104 CET44349711104.47.64.28192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:21.389086008 CET49711443192.168.2.18104.47.64.28
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:21.389096022 CET44349711104.47.64.28192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:21.439343929 CET44349712104.47.64.28192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:21.439784050 CET49712443192.168.2.18104.47.64.28
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:21.439810991 CET44349712104.47.64.28192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:21.440896988 CET44349712104.47.64.28192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:21.440972090 CET49712443192.168.2.18104.47.64.28
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:21.441203117 CET49711443192.168.2.18104.47.64.28
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:21.441407919 CET49712443192.168.2.18104.47.64.28
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:21.441545010 CET44349712104.47.64.28192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:21.489207029 CET49712443192.168.2.18104.47.64.28
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:21.489216089 CET44349712104.47.64.28192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:21.537213087 CET49712443192.168.2.18104.47.64.28
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:21.694708109 CET49679443192.168.2.1852.182.141.63
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:22.009191990 CET49679443192.168.2.1852.182.141.63
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:22.438425064 CET44349711104.47.64.28192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:22.438503027 CET49711443192.168.2.18104.47.64.28
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:22.438522100 CET44349711104.47.64.28192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:22.438535929 CET44349711104.47.64.28192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:22.438584089 CET49711443192.168.2.18104.47.64.28
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:22.439043999 CET49711443192.168.2.18104.47.64.28
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:22.439058065 CET44349711104.47.64.28192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:22.439071894 CET49711443192.168.2.18104.47.64.28
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:22.439104080 CET49711443192.168.2.18104.47.64.28
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:22.609201908 CET49679443192.168.2.1852.182.141.63
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:22.610879898 CET49714443192.168.2.18167.89.115.54
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:22.610924959 CET44349714167.89.115.54192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:22.611000061 CET49714443192.168.2.18167.89.115.54
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:22.611258984 CET49714443192.168.2.18167.89.115.54
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:22.611269951 CET44349714167.89.115.54192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:23.814280033 CET49679443192.168.2.1852.182.141.63
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:23.893266916 CET49673443192.168.2.18204.79.197.203
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:24.264193058 CET44349714167.89.115.54192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:24.267899036 CET49714443192.168.2.18167.89.115.54
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:24.267935038 CET44349714167.89.115.54192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:24.269118071 CET44349714167.89.115.54192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:24.269212008 CET49714443192.168.2.18167.89.115.54
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:24.270364046 CET49714443192.168.2.18167.89.115.54
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:24.270431042 CET44349714167.89.115.54192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:24.270683050 CET49714443192.168.2.18167.89.115.54
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:24.270692110 CET44349714167.89.115.54192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:24.320209980 CET49714443192.168.2.18167.89.115.54
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:24.445559025 CET49715443192.168.2.18142.250.181.100
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:24.445616961 CET44349715142.250.181.100192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:24.445682049 CET49715443192.168.2.18142.250.181.100
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:24.445975065 CET49715443192.168.2.18142.250.181.100
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:24.445990086 CET44349715142.250.181.100192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:24.655580997 CET44349714167.89.115.54192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:24.655662060 CET44349714167.89.115.54192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:24.655751944 CET49714443192.168.2.18167.89.115.54
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:24.658518076 CET49714443192.168.2.18167.89.115.54
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:24.658540010 CET44349714167.89.115.54192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:24.910490990 CET49716443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:24.910545111 CET4434971652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:24.910835981 CET49716443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:24.911077023 CET49716443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:24.911092997 CET4434971652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:26.189703941 CET44349715142.250.181.100192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:26.190017939 CET49715443192.168.2.18142.250.181.100
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:26.190047979 CET44349715142.250.181.100192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:26.191067934 CET44349715142.250.181.100192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:26.191138983 CET49715443192.168.2.18142.250.181.100
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:26.192097902 CET49715443192.168.2.18142.250.181.100
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:26.192157030 CET44349715142.250.181.100192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:26.225214958 CET49679443192.168.2.1852.182.141.63
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:26.241240978 CET49715443192.168.2.18142.250.181.100
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:26.241270065 CET44349715142.250.181.100192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:26.289222002 CET49715443192.168.2.18142.250.181.100
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:26.860061884 CET4434971652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:26.860362053 CET49716443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:26.860400915 CET4434971652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:26.861448050 CET4434971652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:26.861512899 CET49716443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:26.862533092 CET49716443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:26.862605095 CET4434971652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:26.862721920 CET49716443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:26.862729073 CET4434971652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:26.912226915 CET49716443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.278444052 CET4434971652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.278522015 CET49716443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.398637056 CET4434971652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.398648977 CET4434971652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.398696899 CET4434971652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.398725986 CET4434971652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.398729086 CET49716443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.398753881 CET4434971652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.398782969 CET49716443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.398804903 CET49716443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.506031036 CET4434971652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.506078959 CET4434971652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.506122112 CET49716443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.506130934 CET4434971652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.506160975 CET49716443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.506196976 CET49716443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.506465912 CET49716443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.506483078 CET4434971652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.509922981 CET49717443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.510035038 CET4434971752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.510154009 CET49717443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.511027098 CET49717443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.511060953 CET4434971752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.513015032 CET49718443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.513032913 CET4434971852.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.513209105 CET49718443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.513678074 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.513705015 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.513782978 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.513995886 CET49720443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.514034033 CET4434972052.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.514338017 CET49720443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.514620066 CET49718443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.514632940 CET4434971852.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.515110970 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.515135050 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.515281916 CET49720443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.515304089 CET4434972052.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.521059036 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.521081924 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.521142006 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.521374941 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.521394968 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.256113052 CET49723443192.168.2.18108.158.75.110
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.256159067 CET44349723108.158.75.110192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.256243944 CET49723443192.168.2.18108.158.75.110
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.256516933 CET49723443192.168.2.18108.158.75.110
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.256529093 CET44349723108.158.75.110192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.867618084 CET4434971752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.867930889 CET49717443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.868010044 CET4434971752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.868820906 CET4434971752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.869175911 CET49717443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.869256020 CET4434971752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.869324923 CET49717443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.915334940 CET4434971752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.916872025 CET4434971852.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.917188883 CET49718443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.917217016 CET4434971852.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.917571068 CET4434971852.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.917881966 CET49718443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.917934895 CET4434971852.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.918028116 CET49718443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.923820019 CET4434972052.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.924031019 CET49720443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.924058914 CET4434972052.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.925090075 CET4434972052.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.925147057 CET49720443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.925441980 CET49720443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.925510883 CET4434972052.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.925568104 CET49720443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.925574064 CET4434972052.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.963332891 CET4434971852.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.967782974 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.968023062 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.968053102 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.969105005 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.969192028 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.969491959 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.969557047 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.969620943 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.969631910 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.970213890 CET49720443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.970221043 CET49718443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.970597029 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.970772982 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.970786095 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.971832991 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.971920013 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.972266912 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.972326040 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.972402096 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.972409010 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.018455982 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.018924952 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.383127928 CET4434971752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.383213997 CET49717443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.436121941 CET4434971852.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.436183929 CET4434971852.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.436192036 CET4434971852.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.436213017 CET49718443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.436234951 CET4434971852.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.436247110 CET49718443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.436280966 CET4434971852.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.436342955 CET49718443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.437522888 CET49718443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.437536001 CET4434971852.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.443522930 CET4434972052.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.443597078 CET49720443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.496845007 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.496947050 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.581264019 CET49724443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.581311941 CET4434972452.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.581428051 CET49724443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.581686020 CET49724443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.581700087 CET4434972452.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.585345984 CET4434971752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.585360050 CET4434971752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.585405111 CET4434971752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.585431099 CET49717443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.585447073 CET4434971752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.585479975 CET49717443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.585700035 CET49717443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.642628908 CET4434971752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.642647028 CET4434971752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.642744064 CET49717443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.642775059 CET4434971752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.643558025 CET49717443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.655601978 CET4434972052.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.655616045 CET4434972052.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.655649900 CET4434972052.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.655675888 CET4434972052.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.655685902 CET49720443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.655714035 CET4434972052.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.655745029 CET49720443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.655843973 CET49720443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.709526062 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.709558964 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.709615946 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.709641933 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.709647894 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.709669113 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.709677935 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.709695101 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.709717035 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.709783077 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.712481022 CET4434972052.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.712511063 CET4434972052.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.712601900 CET49720443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.712601900 CET49720443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.712624073 CET4434972052.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.712946892 CET49720443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.717938900 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.717952967 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.717984915 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.718014002 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.718023062 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.718053102 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.718082905 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.718158007 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.733491898 CET4434972052.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.733586073 CET4434972052.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.733603954 CET49720443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.733690977 CET49720443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.733814001 CET49720443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.733814001 CET49720443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.733833075 CET4434972052.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.734040022 CET49720443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.736428022 CET49725443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.736475945 CET4434972552.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.736552954 CET49725443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.736876011 CET49725443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.736895084 CET4434972552.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.763838053 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.763856888 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.763942957 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.763942957 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.763952971 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.764014959 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.768376112 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.768404007 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.768496037 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.768496037 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.768523932 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.768634081 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.788650036 CET4434971752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.788671017 CET4434971752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.788857937 CET49717443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.788885117 CET4434971752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.789025068 CET49717443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.829637051 CET4434971752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.829668999 CET4434971752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.829766989 CET49717443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.829766989 CET49717443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.829796076 CET4434971752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.829852104 CET49717443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.847867966 CET4434971752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.847910881 CET4434971752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.847942114 CET49717443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.847946882 CET4434971752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.847961903 CET4434971752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.847990990 CET49717443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.847990990 CET49717443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.848057032 CET49717443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.848215103 CET49717443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.848229885 CET4434971752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.927999973 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.928029060 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.928118944 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.928118944 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.928136110 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.928410053 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.930979967 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.931008101 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.931217909 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.931236982 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.931529999 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.960104942 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.960124016 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.960215092 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.960222960 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.960660934 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.964948893 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.964967966 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.965058088 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.965058088 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.965081930 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.966038942 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.984546900 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.984565020 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.984716892 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.984731913 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.984854937 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.986931086 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.986996889 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.987039089 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.987050056 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.987087011 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.008991003 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.009020090 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.009119987 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.009119987 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.009128094 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.009371042 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.039628029 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.039655924 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.087269068 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.123337984 CET44349723108.158.75.110192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.123684883 CET49723443192.168.2.18108.158.75.110
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.123713970 CET44349723108.158.75.110192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.124756098 CET44349723108.158.75.110192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.125060081 CET49723443192.168.2.18108.158.75.110
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.125911951 CET49723443192.168.2.18108.158.75.110
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.125972986 CET44349723108.158.75.110192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.126108885 CET49723443192.168.2.18108.158.75.110
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.126116037 CET44349723108.158.75.110192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.131838083 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.131851912 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.131889105 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.131900072 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.131934881 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.131952047 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.131985903 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.132050037 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.142754078 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.142776012 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.142903090 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.142913103 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.143028975 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.149158955 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.149172068 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.149269104 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.149280071 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.149456978 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.158859015 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.158875942 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.158979893 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.158994913 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.159219980 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.167258978 CET49723443192.168.2.18108.158.75.110
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.169418097 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.169440031 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.169614077 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.169622898 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.177731991 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.177753925 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.177829027 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.177829027 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.177844048 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.178060055 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.189663887 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.189687014 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.189776897 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.189776897 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.189796925 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.196202993 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.196219921 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.196383953 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.196393013 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.196499109 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.207060099 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.207075119 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.207165956 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.207165956 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.207181931 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.228837013 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.228857040 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.228928089 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.228928089 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.228941917 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.252002001 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.252021074 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.252342939 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.252351046 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.252578020 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.278260946 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.346518993 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.346533060 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.346643925 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.346699953 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.346699953 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.346744061 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.346776009 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.346791983 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.351186991 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.351214886 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.351599932 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.351608992 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.354379892 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.361361980 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.361382961 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.361476898 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.361476898 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.361496925 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.361558914 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.364876032 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.364896059 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.365003109 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.365010023 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.365170002 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.377008915 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.377036095 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.377146006 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.377146006 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.377171993 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.377322912 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.379621983 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.379638910 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.379914999 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.379925966 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.380120993 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.389116049 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.389132977 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.389307976 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.389357090 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.389379978 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.389388084 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.389421940 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.389445066 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.389476061 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.389538050 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.397388935 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.397408009 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.397639036 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.397646904 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.397769928 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.402123928 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.402143955 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.402302980 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.402327061 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.402477980 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.406804085 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.406819105 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.406960964 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.406966925 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.407468081 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.415102005 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.415117979 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.415226936 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.415234089 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.415404081 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.416745901 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.416764975 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.416852951 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.416852951 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.416879892 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.416982889 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.431721926 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.431746006 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.431888103 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.431904078 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.432039976 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.445879936 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.445899963 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.446031094 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.446050882 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.447431087 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.551405907 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.551435947 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.551477909 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.551501989 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.551534891 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.551589012 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.555480003 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.555522919 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.555581093 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.555654049 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.555694103 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.555723906 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.558403969 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.558420897 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.558454990 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.558491945 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.558496952 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.558831930 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.564495087 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.564523935 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.564582109 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.564591885 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.564624071 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.564647913 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.565159082 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.565175056 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.565252066 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.565258980 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.565327883 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.572916031 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.572941065 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.572985888 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.572990894 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.573024035 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.573302984 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.574480057 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.574507952 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.574548006 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.574556112 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.574584961 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.574604034 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.580739975 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.580765963 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.580826998 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.580832958 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.580888033 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.580888033 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.584255934 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.584295034 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.584346056 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.584374905 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.584399939 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.584430933 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.588001966 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.588025093 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.588073015 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.588077068 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.588126898 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.588126898 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.593465090 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.593487024 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.593533039 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.593548059 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.593576908 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.593615055 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.595832109 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.595855951 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.595911026 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.595918894 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.595973015 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.595973015 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.602547884 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.602565050 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.602629900 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.602638006 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.602797031 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.603200912 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.603218079 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.603267908 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.603282928 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.603327036 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.603353977 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.611766100 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.611784935 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.611835003 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.611850023 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.611881018 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.611934900 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.621615887 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.621638060 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.621694088 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.621707916 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.621735096 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.621756077 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.762145042 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.762173891 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.762331009 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.762348890 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.762464046 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.764442921 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.764470100 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.764538050 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.764570951 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.764632940 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.768213987 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.768233061 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.768305063 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.768311024 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.768609047 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.771326065 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.771348953 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.771389961 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.771399021 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.771430016 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.771449089 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.775976896 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.775996923 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.776058912 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.776066065 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.776093960 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.776118040 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.779295921 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.779320955 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.779362917 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.779385090 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.779401064 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.779447079 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.783788919 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.783818960 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.783898115 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.783898115 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.783915997 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.786065102 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.787214041 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.787240028 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.787298918 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.787326097 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.787343979 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.788295031 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.791654110 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.791671038 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.792347908 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.792365074 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.794137001 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.794694901 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.794715881 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.794775009 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.794790030 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.794841051 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.798873901 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.798896074 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.798960924 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.798973083 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.799324989 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.802589893 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.802611113 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.802675962 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.802702904 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.802750111 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.805535078 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.805583000 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.805612087 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.805623055 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.805640936 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.805646896 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.805687904 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.805855989 CET49721443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.805872917 CET4434972152.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.809588909 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.809609890 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.809674025 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.809690952 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.809735060 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.817620993 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.817643881 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.817723036 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.817737103 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.818061113 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.975610971 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.975639105 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.975755930 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.975790024 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.975845098 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.982501030 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.982518911 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.982606888 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.982618093 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.982667923 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.987714052 CET4434972452.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.987965107 CET49724443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.987993002 CET4434972452.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.989051104 CET4434972452.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.989119053 CET49724443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.989404917 CET49724443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.989468098 CET4434972452.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.989552021 CET49724443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.990427971 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.990446091 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.990505934 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.990514994 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.990566015 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.998414993 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.998431921 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.998523951 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.998559952 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:30.998622894 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.005994081 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.006047964 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.006140947 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.006186008 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.006274939 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.013931990 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.013953924 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.014038086 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.014055967 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.014100075 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.020862103 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.020890951 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.020973921 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.020987034 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.021161079 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.027266026 CET49679443192.168.2.1852.182.141.63
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.028773069 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.028804064 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.028897047 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.028903008 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.028956890 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.035343885 CET4434972452.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.042222977 CET49724443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.042256117 CET4434972452.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.090354919 CET49724443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.142092943 CET4434972552.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.142591953 CET49725443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.142612934 CET4434972552.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.143949986 CET4434972552.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.144023895 CET49725443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.144531012 CET49725443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.144596100 CET4434972552.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.144727945 CET49725443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.144736052 CET4434972552.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.185957909 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.185988903 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.186048031 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.186101913 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.186141968 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.186225891 CET49725443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.186244965 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.192892075 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.192910910 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.193001032 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.193026066 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.193094969 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.200933933 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.200962067 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.201067924 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.201081038 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.201134920 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.208823919 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.208852053 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.208930016 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.208944082 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.209009886 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.216247082 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.216273069 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.216339111 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.216346025 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.216387987 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.224283934 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.224309921 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.224366903 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.224371910 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.224405050 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.224422932 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.231204033 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.231230974 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.231302977 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.231311083 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.231323957 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.231693029 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.239217997 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.239243984 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.239293098 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.239298105 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.239329100 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.239356995 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.396570921 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.396600962 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.396719933 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.396748066 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.396805048 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.403444052 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.403464079 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.403537989 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.403548002 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.403728008 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.411464930 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.411487103 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.411567926 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.411582947 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.411629915 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.419400930 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.419425011 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.419569969 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.419596910 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.419663906 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.426985025 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.427012920 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.427124023 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.427136898 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.427192926 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.434839964 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.434870005 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.434946060 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.434957981 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.435009956 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.435029984 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.441781044 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.441808939 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.441914082 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.441922903 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.441973925 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.449831009 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.449861050 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.449911118 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.449918032 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.449975014 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.507245064 CET4434972452.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.507276058 CET4434972452.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.507285118 CET4434972452.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.507349968 CET49724443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.507375002 CET4434972452.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.507390022 CET4434972452.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.507390976 CET49724443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.507426977 CET49724443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.508580923 CET49724443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.508604050 CET4434972452.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.570590973 CET44349723108.158.75.110192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.570632935 CET44349723108.158.75.110192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.570698977 CET44349723108.158.75.110192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.570707083 CET49723443192.168.2.18108.158.75.110
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.570760965 CET49723443192.168.2.18108.158.75.110
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.571388960 CET49723443192.168.2.18108.158.75.110
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.571413994 CET44349723108.158.75.110192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.607186079 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.607218981 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.607336044 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.607398987 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.607475996 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.614099026 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.614116907 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.614352942 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.614372969 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.614595890 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.622078896 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.622095108 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.622169018 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.622184038 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.622237921 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.629998922 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.630023956 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.630081892 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.630093098 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.630140066 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.637629032 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.637649059 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.637727022 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.637758017 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.637809992 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.645392895 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.645411968 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.645509005 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.645525932 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.645577908 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.653508902 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.653532028 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.653595924 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.653610945 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.653661013 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.660373926 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.660389900 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.660485983 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.660510063 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.660562038 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.661322117 CET4434972552.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.661401033 CET49725443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.820256948 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.820288897 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.820547104 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.820574999 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.820635080 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.828224897 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.828243971 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.828330994 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.828356028 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.828402042 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.835319996 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.835339069 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.835438013 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.835452080 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.835503101 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.843188047 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.843204021 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.843287945 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.843305111 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.843353033 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.850646019 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.850668907 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.850766897 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.850792885 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.850847006 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.858592987 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.858623028 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.858686924 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.858711004 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.858733892 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.858757973 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.866511106 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.866528988 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.866631031 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.866655111 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.866707087 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.871767998 CET4434972552.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.871781111 CET4434972552.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.871818066 CET4434972552.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.871866941 CET49725443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.871892929 CET4434972552.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.871911049 CET49725443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.871953011 CET49725443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.873464108 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.873480082 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.873549938 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.873568058 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.873619080 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.933751106 CET4434972552.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.933784962 CET4434972552.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.933993101 CET49725443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.934006929 CET4434972552.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.934062958 CET49725443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.950661898 CET4434972552.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.950742006 CET49725443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.950752020 CET4434972552.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.950766087 CET4434972552.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.950808048 CET49725443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.950949907 CET49725443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.950968027 CET4434972552.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.950988054 CET49725443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:31.951019049 CET49725443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.030759096 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.030797958 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.030908108 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.030940056 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.030999899 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.038757086 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.038786888 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.038865089 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.038882971 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.038939953 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.045716047 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.045742035 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.045857906 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.045883894 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.045934916 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.053637028 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.053669930 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.053750992 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.053766012 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.053814888 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.061255932 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.061281919 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.061361074 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.061391115 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.061417103 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.061444998 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.069118023 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.069142103 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.069220066 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.069243908 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.069317102 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.077104092 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.077127934 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.077213049 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.077233076 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.077280045 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.083923101 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.083949089 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.084044933 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.084073067 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.084124088 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.241507053 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.241533995 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.241790056 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.241817951 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.241875887 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.249319077 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.249341011 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.249403954 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.249418974 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.249455929 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.256357908 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.256376028 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.256481886 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.256490946 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.256536961 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.264276028 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.264296055 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.264363050 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.264369965 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.264406919 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.271693945 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.271711111 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.271800041 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.271807909 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.271848917 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.279804945 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.279824018 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.279891014 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.279906988 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.279947042 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.287636042 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.287657022 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.287720919 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.287731886 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.287769079 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.296078920 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.296096087 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.296200037 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.296211958 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.296257019 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.452785969 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.452816963 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.453058004 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.453089952 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.453145027 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.459692955 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.459717989 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.459781885 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.459804058 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.459841967 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.459856987 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.467659950 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.467691898 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.467808008 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.467823982 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.467869043 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.475600004 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.475625992 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.475733042 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.475752115 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.475800991 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.482997894 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.483021021 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.483149052 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.483165026 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.483231068 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.491018057 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.491038084 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.491101027 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.491111994 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.491138935 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.491162062 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.497977018 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.497999907 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.498055935 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.498068094 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.498104095 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.498126030 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.505968094 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.505986929 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.506036997 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.506050110 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.506078959 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.506099939 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.662777901 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.662812948 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.662868977 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.662887096 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.662900925 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.662933111 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.670649052 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.670684099 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.670727968 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.670734882 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.670779943 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.678570986 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.678591967 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.678634882 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.678642035 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.678692102 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.685590029 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.685611010 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.685678005 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.685686111 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.685734034 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.694004059 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.694021940 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.694087029 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.694094896 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.694156885 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.701004982 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.701030016 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.701077938 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.701091051 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.701148033 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.708900928 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.708931923 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.708971977 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.708976984 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.709012032 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.709033966 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.716932058 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.716962099 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.717005968 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.717011929 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.717065096 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.873425007 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.873459101 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.873528004 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.873554945 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.873610973 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.873641014 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.881380081 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.881412029 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.881449938 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.881458044 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.881522894 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.889246941 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.889267921 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.889334917 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.889343023 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.889399052 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.896222115 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.896248102 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.896291971 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.896315098 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.896332026 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.896359921 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.904680014 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.904706955 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.904755116 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.904761076 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.904820919 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.911632061 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.911657095 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.911726952 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.911751032 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.911808968 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.919637918 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.919663906 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.919732094 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.919750929 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.919797897 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.927489996 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.927512884 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.927577019 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.927598953 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:32.927644014 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.083858013 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.083893061 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.084059000 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.084096909 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.084261894 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.091820955 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.091837883 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.091945887 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.091972113 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.092027903 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.100182056 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.100197077 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.100291014 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.100310087 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.100353956 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.109584093 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.109610081 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.109687090 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.109702110 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.109771013 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.115614891 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.115632057 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.115725040 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.115736008 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.115777969 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.122386932 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.122402906 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.122518063 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.122529984 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.122581005 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.132083893 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.132100105 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.132174969 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.132203102 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.132263899 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.138084888 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.138099909 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.138233900 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.138259888 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.138317108 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.322143078 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.322165966 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.322371006 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.322396994 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.322458982 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.330013990 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.330030918 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.330104113 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.330112934 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.330164909 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.338005066 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.338021040 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.338114977 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.338123083 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.338192940 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.344974041 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.344993114 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.345093012 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.345102072 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.345163107 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.353082895 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.353106976 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.353235006 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.353243113 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.353301048 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.360426903 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.360443115 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.360532999 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.360543966 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.360594034 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.368292093 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.368308067 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.368387938 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.368400097 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.368444920 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.376317024 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.376332998 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.376409054 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.376426935 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.376476049 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.496279001 CET49673443192.168.2.18204.79.197.203
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.532712936 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.532735109 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.532840014 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.532880068 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.532952070 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.540657043 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.540676117 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.540785074 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.540793896 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.540843964 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.548496008 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.548513889 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.548603058 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.548613071 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.548679113 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.555478096 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.555494070 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.555567980 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.555579901 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.555629015 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.563591957 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.563616991 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.563704014 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.563714027 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.563792944 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.570919037 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.570939064 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.571018934 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.571027040 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.571089029 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.578906059 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.578922033 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.579009056 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.579020977 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.579108953 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.586829901 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.586854935 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.586970091 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.586980104 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.587059975 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.743335009 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.743359089 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.743494034 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.743563890 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.743726015 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.751334906 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.751349926 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.751435995 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.751455069 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.751517057 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.759203911 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.759218931 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.759295940 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.759330988 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.759368896 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.759885073 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.767311096 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.767330885 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.767424107 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.767441034 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.767508030 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.774245977 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.774281979 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.774384975 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.774400949 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.774477959 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.781532049 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.781546116 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.781627893 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.781644106 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.781702995 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.789565086 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.789582014 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.789666891 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.789683104 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.789764881 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.797414064 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.797429085 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.797538042 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.797554016 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.797616005 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.953896999 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.953916073 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.954036951 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.954077005 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.954252958 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.961813927 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.961832047 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.961936951 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.961957932 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.962018967 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.969743013 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.969758987 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.969839096 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.969856977 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.969932079 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.977718115 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.977734089 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.977834940 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.977853060 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.977915049 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.984705925 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.984720945 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.984827042 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.984843969 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.984929085 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.993166924 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.993181944 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.993284941 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.993300915 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:33.993365049 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.000094891 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.000114918 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.000211000 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.000227928 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.000308990 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.008016109 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.008032084 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.008125067 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.008141041 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.009394884 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.165364027 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.165380001 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.165513039 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.165545940 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.165613890 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.172358990 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.172374010 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.172491074 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.172512054 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.172599077 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.180223942 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.180238962 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.180330992 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.180386066 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.180463076 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.188328981 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.188345909 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.188442945 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.188462973 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.188539028 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.195235014 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.195255041 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.195360899 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.195384026 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.195440054 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.203643084 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.203661919 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.203752995 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.203769922 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.203850985 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.210644007 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.210668087 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.210771084 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.210829973 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.210896969 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.218611956 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.218628883 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.218736887 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.218764067 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.218848944 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.377784014 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.377806902 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.377912998 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.377943039 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.378042936 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.384810925 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.384825945 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.384931087 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.384953022 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.385010004 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.391151905 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.391169071 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.391278028 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.391288996 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.391335011 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.398935080 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.398951054 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.399030924 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.399044991 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.399110079 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.405762911 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.405776978 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.405853033 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.405864000 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.405909061 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.414304018 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.414319038 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.414392948 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.414402962 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.414469004 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.421185017 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.421206951 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.421288013 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.421298981 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.421354055 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.429277897 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.429292917 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.429369926 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.429380894 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.429449081 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.586515903 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.586536884 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.586638927 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.586671114 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.586730957 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.593409061 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.593425035 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.593517065 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.593549967 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.593622923 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.613291025 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.613306999 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.613398075 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.613418102 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.613462925 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.613682032 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.613696098 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.613760948 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.613770962 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.613816023 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.617372036 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.617388964 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.617465019 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.617472887 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.617517948 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.624936104 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.624969959 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.625071049 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.625091076 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.625144958 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.632855892 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.632869959 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.632956982 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.632977009 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.633042097 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.790509939 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.790529966 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.790657997 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.790685892 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.790826082 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.797199011 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.797214985 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.797302008 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.797314882 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.797374964 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.805167913 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.805186987 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.805347919 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.805356979 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.805424929 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.812017918 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.812061071 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.812130928 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.812139988 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.812171936 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.812206030 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.819996119 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.820031881 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.820106030 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.820117950 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.820167065 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.827950001 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.827965975 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.828071117 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.828088999 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.828141928 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.835369110 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.835397959 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.835478067 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.835486889 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.835540056 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.843404055 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.843419075 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.843506098 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.843522072 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:34.843569040 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.001085043 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.001102924 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.001337051 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.001353025 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.001416922 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.007409096 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.007424116 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.007505894 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.007514954 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.007560015 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.015495062 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.015511036 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.015604973 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.015614033 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.015672922 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.023361921 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.023377895 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.023458958 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.023468971 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.023519039 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.030277967 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.030292988 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.030386925 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.030395985 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.030442953 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.038283110 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.038297892 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.038372993 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.038382053 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.038428068 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.046081066 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.046094894 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.046173096 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.046181917 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.046231031 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.053694010 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.053709030 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.053786993 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.053796053 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.053841114 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.211702108 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.211720943 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.212050915 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.212068081 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.212125063 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.218173981 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.218192101 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.218267918 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.218277931 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.218322992 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.226140976 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.226156950 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.226263046 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.226272106 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.226330996 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.233947039 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.233963966 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.234042883 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.234051943 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.234097958 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.241960049 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.241974115 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.242059946 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.242069006 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.242114067 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.249027967 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.249042988 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.249123096 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.249135017 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.249195099 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.256329060 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.256341934 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.256407976 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.256417990 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.256460905 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.264377117 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.264391899 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.264503956 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.264518976 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.264569044 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.422475100 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.422497034 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.422616005 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.422641993 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.422692060 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.428620100 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.428636074 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.428704023 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.428713083 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.428764105 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.436769962 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.436790943 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.436851025 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.436860085 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.436903000 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.444514036 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.444529057 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.444572926 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.444603920 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.444608927 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.444657087 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.452617884 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.452634096 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.452688932 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.452697039 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.452716112 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.452737093 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.459489107 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.459506989 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.459558964 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.459566116 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.459577084 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.459608078 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.467963934 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.467981100 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.468041897 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.468049049 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.468090057 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.474915028 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.474931955 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.475028038 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.475063086 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.475122929 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.475122929 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.632958889 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.632981062 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.633038998 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.633060932 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.633078098 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.633110046 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.640333891 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.640348911 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.640409946 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.640419006 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.640466928 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.647219896 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.647234917 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.647322893 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.647329092 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.647384882 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.655332088 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.655347109 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.655405045 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.655412912 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.655467987 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.663117886 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.663131952 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.663208008 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.663217068 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.663271904 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.670026064 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.670041084 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.670103073 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.670113087 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.670159101 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.678500891 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.678515911 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.678579092 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.678591967 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.678642035 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.685461044 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.685475111 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.685535908 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.685544968 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.685597897 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.843543053 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.843566895 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.843652964 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.843684912 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.843740940 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.850758076 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.850774050 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.850861073 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.850871086 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.850927114 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.857758999 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.857774019 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.857846022 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.857853889 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.857899904 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.865727901 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.865745068 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.865811110 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.865820885 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.865869045 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.872478008 CET44349715142.250.181.100192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.872553110 CET44349715142.250.181.100192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.872602940 CET49715443192.168.2.18142.250.181.100
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.873656034 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.873676062 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.873720884 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.873729944 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.873755932 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.873775959 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.881666899 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.881692886 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.881783009 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.881791115 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.881869078 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.889144897 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.889172077 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.889267921 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.889275074 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.889317036 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.896102905 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.896128893 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.896220922 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.896231890 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:35.896347046 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.054137945 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.054167032 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.054263115 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.054301023 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.054347038 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.061768055 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.061794996 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.061863899 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.061873913 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.061920881 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.068475962 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.068495035 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.068542004 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.068553925 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.068567038 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.068603039 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.076344013 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.076363087 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.076433897 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.076442957 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.076488972 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.084374905 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.084404945 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.084471941 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.084481001 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.084526062 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.091336012 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.091356039 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.091428995 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.091447115 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.091495991 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.099814892 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.099843025 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.099900007 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.099911928 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.099926949 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.099956989 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.106805086 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.106825113 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.106880903 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.106889009 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.106931925 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.264976978 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.265007019 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.265058994 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.265100956 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.265121937 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.265142918 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.272090912 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.272109985 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.272176027 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.272185087 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.272227049 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.280098915 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.280116081 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.280194044 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.280201912 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.280258894 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.287173033 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.287188053 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.287271023 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.287277937 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.287297964 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.287321091 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.294979095 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.294998884 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.295073032 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.295082092 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.295128107 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.302951097 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.302966118 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.303090096 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.303097963 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.303144932 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.310390949 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.310415983 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.310486078 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.310492992 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.310539961 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.318373919 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.318389893 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.318485022 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.318492889 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.318538904 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.475375891 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.475416899 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.475507975 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.475578070 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.475615978 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.475640059 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.482990026 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.483010054 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.483068943 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.483086109 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.483119965 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.483144045 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.489953041 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.489974022 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.490024090 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.490037918 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.490065098 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.490103006 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.497859955 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.497890949 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.497963905 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.498004913 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.498070002 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.505841970 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.505872965 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.506119013 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.506119013 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.506138086 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.506217003 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.512855053 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.512892008 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.512942076 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.512960911 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.512990952 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.513026953 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.521255970 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.521277905 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.521336079 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.521348000 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.521377087 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.521397114 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.528249025 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.528268099 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.528335094 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.528347969 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.528404951 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.686019897 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.686048985 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.686113119 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.686151028 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.686177969 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.686218977 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.925887108 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.925913095 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.926054955 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.926105976 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.926141024 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.926240921 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.926259041 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.926331043 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.926346064 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.926361084 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.926430941 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.926455975 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.926480055 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.926501036 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.926563025 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.926563025 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.926578045 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.926656961 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.926676989 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.926713943 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.926728010 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.926754951 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.927206039 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.927223921 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.927259922 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.927278996 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.927301884 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.927342892 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.927375078 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.927395105 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.927407980 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.927433014 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.927495003 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.927509069 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.927550077 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.927563906 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.927588940 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.927607059 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.927623987 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.927659988 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.927673101 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.927716017 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.928262949 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.928277016 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.928347111 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.928364038 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.934680939 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.934705019 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.934766054 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.934781075 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.934809923 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.942285061 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.942300081 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.942409992 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.942426920 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.950130939 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.950150013 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.950261116 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.950278044 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:36.998852015 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.110277891 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.110305071 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.110476971 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.110542059 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.110614061 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.115734100 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.115750074 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.115827084 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.115856886 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.115911007 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.121886015 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.121903896 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.121974945 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.122013092 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.122061968 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.128122091 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.128138065 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.128237963 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.128247023 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.128298044 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.133567095 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.133583069 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.133649111 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.133661032 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.133706093 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.140187025 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.140202045 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.140286922 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.140350103 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.140403032 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.145634890 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.145648956 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.145725012 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.145740986 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.145812035 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.151808023 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.151823044 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.151902914 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.151916981 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.151972055 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.321012974 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.321038008 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.321187973 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.321187973 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.321227074 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.321286917 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.326404095 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.326420069 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.326492071 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.326508045 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.326560974 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.332739115 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.332755089 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.332823038 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.332838058 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.332891941 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.338818073 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.338833094 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.338896990 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.338911057 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.338968039 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.344291925 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.344312906 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.344366074 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.344392061 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.344419003 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.344450951 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.350893974 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.350909948 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.350980043 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.350994110 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.351051092 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.356338024 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.356353998 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.356417894 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.356431007 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.356487036 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.362747908 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.362762928 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.362828016 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.362843037 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.362900019 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.531553984 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.531577110 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.531730890 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.531730890 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.531754017 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.531811953 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.536926031 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.536942005 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.536994934 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.537000895 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.537034035 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.537053108 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.543215990 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.543236017 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.543292999 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.543299913 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.543344021 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.549320936 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.549340963 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.549400091 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.549407005 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.549452066 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.555641890 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.555660963 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.555726051 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.555732012 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.555778980 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.561389923 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.561407089 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.561460972 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.561466932 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.561516047 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.566823006 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.566840887 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.566885948 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.566891909 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.566919088 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.566940069 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.573136091 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.573156118 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.573230028 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.573236942 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.573282957 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.742084980 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.742121935 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.742171049 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.742186069 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.742234945 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.748259068 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.748281956 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.748325109 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.748330116 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.748366117 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.748389006 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.753735065 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.753757954 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.753804922 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.753809929 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.753842115 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.753865004 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.759886980 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.759910107 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.759955883 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.759963989 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.760005951 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.760030985 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.766130924 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.766155958 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.766227007 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.766232967 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.766243935 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.766290903 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.766298056 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.766341925 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.766351938 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.766393900 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.766535997 CET49719443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.766549110 CET4434971952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.769294024 CET49715443192.168.2.18142.250.181.100
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.769335985 CET44349715142.250.181.100192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.769550085 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.769601107 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.769663095 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.770052910 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:37.770068884 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.315082073 CET49727443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.315139055 CET4434972752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.315227032 CET49727443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.315494061 CET49727443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.315505028 CET4434972752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.345062971 CET49728443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.345077991 CET4434972852.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.345139980 CET49728443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.345382929 CET49728443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.345395088 CET4434972852.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.427959919 CET49729443192.168.2.1834.128.128.0
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.428004026 CET4434972934.128.128.0192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.428082943 CET49729443192.168.2.1834.128.128.0
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.428292036 CET49729443192.168.2.1834.128.128.0
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.428303957 CET4434972934.128.128.0192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.443012953 CET49730443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.443063974 CET44349730104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.443133116 CET49730443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.443335056 CET49730443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.443351030 CET44349730104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.635637045 CET49732443192.168.2.1834.128.128.0
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.635673046 CET4434973234.128.128.0192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.635824919 CET49732443192.168.2.1834.128.128.0
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.635929108 CET49732443192.168.2.1834.128.128.0
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.635937929 CET4434973234.128.128.0192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.672727108 CET49733443192.168.2.1813.227.8.126
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.672769070 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.672840118 CET49733443192.168.2.1813.227.8.126
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.673023939 CET49733443192.168.2.1813.227.8.126
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.673038006 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.128334045 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.128771067 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.128799915 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.129136086 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.129440069 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.129487991 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.129590034 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.171334028 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.638125896 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.638323069 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.652318954 CET49734443192.168.2.1854.244.21.61
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.652360916 CET4434973454.244.21.61192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.652470112 CET49734443192.168.2.1854.244.21.61
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.652676105 CET49734443192.168.2.1854.244.21.61
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.652690887 CET4434973454.244.21.61192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.689800978 CET4434972934.128.128.0192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.690129995 CET49729443192.168.2.1834.128.128.0
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.690180063 CET4434972934.128.128.0192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.691395998 CET4434972934.128.128.0192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.691472054 CET49729443192.168.2.1834.128.128.0
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.692467928 CET49729443192.168.2.1834.128.128.0
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.692533016 CET4434972934.128.128.0192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.692653894 CET49729443192.168.2.1834.128.128.0
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.692661047 CET4434972934.128.128.0192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.718592882 CET4434972752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.718837023 CET49727443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.718847036 CET4434972752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.719203949 CET4434972752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.719504118 CET49727443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.719567060 CET4434972752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.719629049 CET49727443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.736254930 CET49729443192.168.2.1834.128.128.0
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.750760078 CET4434972852.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.751043081 CET49728443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.751050949 CET4434972852.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.751431942 CET4434972852.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.752150059 CET49728443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.752230883 CET4434972852.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.754654884 CET49728443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.763325930 CET4434972752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.776349068 CET44349730104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.776576996 CET49730443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.776602030 CET44349730104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.777647018 CET44349730104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.777707100 CET49730443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.778624058 CET49730443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.778696060 CET44349730104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.778801918 CET49730443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.778809071 CET44349730104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.799330950 CET4434972852.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.831223965 CET49730443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.840562105 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.840574026 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.840642929 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.840643883 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.840686083 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.840711117 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.840739012 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.850749969 CET4434973234.128.128.0192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.851001024 CET49732443192.168.2.1834.128.128.0
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.851027966 CET4434973234.128.128.0192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.852114916 CET4434973234.128.128.0192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.852176905 CET49732443192.168.2.1834.128.128.0
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.853168011 CET49732443192.168.2.1834.128.128.0
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.853264093 CET4434973234.128.128.0192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.853456974 CET49732443192.168.2.1834.128.128.0
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.853468895 CET4434973234.128.128.0192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.889624119 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.889651060 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.889703989 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.889718056 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.889750004 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.889765978 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.895234108 CET49732443192.168.2.1834.128.128.0
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.045742035 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.045759916 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.045840979 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.045867920 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.045913935 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.086659908 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.086675882 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.086745024 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.086759090 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.086801052 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.108596087 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.108674049 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.108678102 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.108715057 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.108836889 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.148332119 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.148341894 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.162538052 CET4434972934.128.128.0192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.162699938 CET4434972934.128.128.0192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.162755013 CET49729443192.168.2.1834.128.128.0
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.163093090 CET49729443192.168.2.1834.128.128.0
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.163108110 CET4434972934.128.128.0192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.196342945 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.230401993 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.230413914 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.230470896 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.230520964 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.230534077 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.230546951 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.230559111 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.230587006 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.243774891 CET44349730104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.243905067 CET44349730104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.243957996 CET49730443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.243974924 CET44349730104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.244064093 CET44349730104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.244112968 CET49730443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.244122028 CET44349730104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.247376919 CET4434972752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.247456074 CET49727443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.247473001 CET4434972752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.247492075 CET4434972752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.247551918 CET49727443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.248229027 CET49727443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.248245955 CET4434972752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.249304056 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.249355078 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.249375105 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.249392986 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.249408960 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.250711918 CET49735443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.250741005 CET4434973552.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.250806093 CET49735443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.251025915 CET49735443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.251039028 CET4434973552.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.251636982 CET44349730104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.251698017 CET49730443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.251705885 CET44349730104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.260042906 CET44349730104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.260104895 CET49730443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.260112047 CET44349730104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.267268896 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.267286062 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.267343998 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.267353058 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.267395973 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.268415928 CET44349730104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.268474102 CET49730443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.268481970 CET44349730104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.270545006 CET4434972852.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.270608902 CET49728443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.288111925 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.288130999 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.288216114 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.288223982 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.294431925 CET4434973234.128.128.0192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.294506073 CET4434973234.128.128.0192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.294693947 CET49732443192.168.2.1834.128.128.0
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.294872999 CET49732443192.168.2.1834.128.128.0
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.294891119 CET4434973234.128.128.0192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.306422949 CET49736443192.168.2.1834.128.128.0
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.306463957 CET4434973634.128.128.0192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.306667089 CET49736443192.168.2.1834.128.128.0
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.306757927 CET49736443192.168.2.1834.128.128.0
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.306771040 CET4434973634.128.128.0192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.317899942 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.318157911 CET49733443192.168.2.1813.227.8.126
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.318186998 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.318567991 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.318783998 CET49733443192.168.2.1813.227.8.126
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.319279909 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.319330931 CET49733443192.168.2.1813.227.8.126
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.320171118 CET49733443192.168.2.1813.227.8.126
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.320240974 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.320338011 CET49733443192.168.2.1813.227.8.126
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.320348024 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.323244095 CET49730443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.339272022 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.363184929 CET44349730104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.371607065 CET49733443192.168.2.1813.227.8.126
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.403245926 CET49730443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.403276920 CET44349730104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.406591892 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.406608105 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.406675100 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.406686068 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.406714916 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.406750917 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.406770945 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.406788111 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.420016050 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.420042038 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.420146942 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.420183897 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.420231104 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.435492039 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.435516119 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.435620070 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.435642004 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.435693979 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.450234890 CET49730443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.450378895 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.450397015 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.450496912 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.450521946 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.450582981 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.453438044 CET44349730104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.458945036 CET44349730104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.459001064 CET49730443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.459017992 CET44349730104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.463767052 CET44349730104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.463824987 CET49730443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.463835955 CET44349730104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.465379953 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.465396881 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.465468884 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.465476990 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.465522051 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.471743107 CET44349730104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.471810102 CET49730443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.471997023 CET49730443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.472012997 CET44349730104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.474209070 CET49737443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.474237919 CET4434973752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.474309921 CET49737443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.474632978 CET49737443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.474647045 CET4434973752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.476521969 CET4434972852.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.476535082 CET4434972852.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.476567030 CET4434972852.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.476603985 CET49728443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.476628065 CET4434972852.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.476653099 CET49728443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.476685047 CET49728443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.477382898 CET49738443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.477406025 CET44349738104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.477468967 CET49738443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.477677107 CET49738443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.477689028 CET44349738104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.479357958 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.479376078 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.479443073 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.479450941 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.479495049 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.494324923 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.494342089 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.494406939 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.494417906 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.494467020 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.507296085 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.507324934 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.507374048 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.507380009 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.507411957 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.507425070 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.535075903 CET4434972852.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.535124063 CET4434972852.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.535218000 CET49728443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.535257101 CET4434972852.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.535281897 CET49728443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.535305977 CET49728443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.600512981 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.600538969 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.600626945 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.600651026 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.600694895 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.610860109 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.610876083 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.610945940 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.610953093 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.610996962 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.615221977 CET49739443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.615278959 CET44349739104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.615360975 CET49739443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.615566969 CET49739443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.615583897 CET44349739104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.621866941 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.621886969 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.621946096 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.621954918 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.621995926 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.632390022 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.632404089 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.632469893 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.632477045 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.632518053 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.641050100 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.641064882 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.641139984 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.641146898 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.641206980 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.641289949 CET49679443192.168.2.1852.182.141.63
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.651391029 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.651407003 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.651468992 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.651474953 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.651524067 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.659902096 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.659917116 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.660000086 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.660022020 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.660073042 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.669631958 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.669647932 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.669718981 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.669728994 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.669774055 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.675847054 CET4434972852.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.675889015 CET4434972852.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.675929070 CET49728443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.675935030 CET4434972852.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.675971985 CET49728443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.675993919 CET49728443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.676198959 CET49728443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.676215887 CET4434972852.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.679369926 CET49740443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.679402113 CET4434974052.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.679483891 CET49740443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.679694891 CET49740443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.679708004 CET4434974052.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.791029930 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.791049004 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.791119099 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.791134119 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.791179895 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.798289061 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.798306942 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.798372030 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.798377991 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.798420906 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.805464029 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.805480003 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.805526018 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.805531025 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.805562019 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.805582047 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.811760902 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.811780930 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.811822891 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.811829090 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.811851978 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.811877012 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.818929911 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.818947077 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.819029093 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.819036007 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.819077969 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.825589895 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.825607061 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.825649977 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.825656891 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.825680971 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.825695038 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.832819939 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.832842112 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.832901001 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.832911015 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.832952976 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.839906931 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.839926958 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.839967012 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.839975119 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.839997053 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.840017080 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.983089924 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.983119965 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.983213902 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.983248949 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.983298063 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.990226984 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.990245104 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.990320921 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.990329981 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.990375042 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.997292042 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.997309923 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.997380018 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.997386932 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.997431040 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.003614902 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.003633022 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.003699064 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.003707886 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.003756046 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.010768890 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.010785103 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.010875940 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.010885954 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.010936975 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.017455101 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.017472982 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.017538071 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.017545938 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.017592907 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.024622917 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.024640083 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.024704933 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.024713993 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.024753094 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.031719923 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.031738997 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.031806946 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.031811953 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.031848907 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.175101042 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.175123930 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.175193071 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.175213099 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.175254107 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.182224989 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.182240009 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.182301044 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.182307005 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.182348967 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.189307928 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.189322948 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.189388990 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.189394951 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.189434052 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.196527958 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.196546078 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.196604967 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.196610928 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.196654081 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.202754021 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.202769041 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.202830076 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.202836037 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.202883959 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.209462881 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.209476948 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.209532976 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.209538937 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.209579945 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.216640949 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.216658115 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.216717958 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.216725111 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.216770887 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.223732948 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.223747015 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.223810911 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.223817110 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.223865986 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.261516094 CET4434973454.244.21.61192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.261770010 CET49734443192.168.2.1854.244.21.61
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.261790991 CET4434973454.244.21.61192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.263561964 CET4434973454.244.21.61192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.263628960 CET49734443192.168.2.1854.244.21.61
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.264630079 CET49734443192.168.2.1854.244.21.61
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.264704943 CET4434973454.244.21.61192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.264887094 CET49734443192.168.2.1854.244.21.61
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.264894009 CET4434973454.244.21.61192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.306308985 CET49734443192.168.2.1854.244.21.61
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.368772030 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.368789911 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.368863106 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.368880033 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.368921041 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.375005007 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.375021935 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.375086069 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.375092983 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.375129938 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.382061005 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.382076979 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.382136106 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.382143021 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.382177114 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.390531063 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.390547991 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.390609980 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.390618086 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.390657902 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.395762920 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.395777941 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.395832062 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.395838976 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.395875931 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.403191090 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.403206110 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.403264046 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.403270006 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.403316975 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.409456968 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.409472942 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.409529924 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.409535885 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.409589052 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.416579008 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.416595936 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.416691065 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.416697979 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.416749954 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.560005903 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.560029984 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.560122013 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.560153008 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.560220957 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.564694881 CET4434973634.128.128.0192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.564971924 CET49736443192.168.2.1834.128.128.0
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.565001011 CET4434973634.128.128.0192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.566073895 CET4434973634.128.128.0192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.566143036 CET49736443192.168.2.1834.128.128.0
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.566441059 CET49736443192.168.2.1834.128.128.0
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.566508055 CET4434973634.128.128.0192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.566575050 CET49736443192.168.2.1834.128.128.0
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.566582918 CET4434973634.128.128.0192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.567174911 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.567193031 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.567250013 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.567256927 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.567296982 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.573451042 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.573467970 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.573534966 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.573542118 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.573592901 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.580559015 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.580574036 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.580631018 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.580637932 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.580674887 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.587742090 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.587757111 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.587831020 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.587837934 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.587876081 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.594429970 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.594444990 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.594521046 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.594537020 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.594577074 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.601599932 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.601613998 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.601674080 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.601686001 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.601722002 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.607858896 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.607872963 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.607944965 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.607950926 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.607978106 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.608351946 CET49736443192.168.2.1834.128.128.0
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.656227112 CET4434973552.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.658114910 CET49735443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.658143044 CET4434973552.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.658572912 CET4434973552.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.659126043 CET49735443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.659290075 CET49735443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.659295082 CET4434973552.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.659424067 CET4434973552.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.695302963 CET44349738104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.695563078 CET49738443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.695579052 CET44349738104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.696573973 CET44349738104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.696638107 CET49738443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.696945906 CET49738443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.697004080 CET44349738104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.697134972 CET49738443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.697140932 CET44349738104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.704237938 CET49735443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.751228094 CET49738443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.756062031 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.756083965 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.756174088 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.756185055 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.756234884 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.762283087 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.762299061 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.762362003 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.762368917 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.762406111 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.769398928 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.769414902 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.769486904 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.769494057 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.769527912 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.776413918 CET4434973454.244.21.61192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.776489973 CET4434973454.244.21.61192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.776545048 CET49734443192.168.2.1854.244.21.61
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.776592970 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.776607990 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.776660919 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.776669025 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.776706934 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.776843071 CET49734443192.168.2.1854.244.21.61
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.776844025 CET49734443192.168.2.1854.244.21.61
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.776861906 CET4434973454.244.21.61192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.776952982 CET49734443192.168.2.1854.244.21.61
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.777621984 CET49742443192.168.2.1854.244.21.61
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.777661085 CET4434974254.244.21.61192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.777724028 CET49742443192.168.2.1854.244.21.61
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.778127909 CET49742443192.168.2.1854.244.21.61
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.778141975 CET4434974254.244.21.61192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.782805920 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.782820940 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.782891035 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.782897949 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.782943010 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.790438890 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.790452957 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.790524960 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.790529966 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.790565968 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.796658993 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.796674013 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.796744108 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.796750069 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.796792984 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.803767920 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.803783894 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.803848028 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.803854942 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.803891897 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.875632048 CET4434973752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.876224995 CET49737443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.876259089 CET4434973752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.877420902 CET4434973752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.877748966 CET49737443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.877906084 CET49737443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.877922058 CET4434973752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.884377956 CET44349739104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.884592056 CET49739443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.884619951 CET44349739104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.885612965 CET44349739104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.885701895 CET49739443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.885930061 CET49739443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.885998011 CET44349739104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.886060953 CET49739443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.886070967 CET44349739104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.919346094 CET4434973752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.926246881 CET49739443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.928227901 CET49737443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.948421001 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.948450089 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.948613882 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.948642969 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.948718071 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.954979897 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.954996109 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.955200911 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.955207109 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.955337048 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.962291956 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.962307930 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.962374926 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.962382078 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.962416887 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.965224028 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.969451904 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.969490051 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.969537973 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.969547033 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.969589949 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.975569010 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.975588083 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.975656033 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.975663900 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.975706100 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.983153105 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.983175039 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.983278036 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.983287096 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.983364105 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.989528894 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.989547014 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.989608049 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.989617109 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.989660978 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.996665955 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.996685028 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.996784925 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.996794939 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:41.996839046 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.006263018 CET49733443192.168.2.1813.227.8.126
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.031511068 CET4434973634.128.128.0192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.032020092 CET4434973634.128.128.0192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.032084942 CET49736443192.168.2.1834.128.128.0
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.032295942 CET49736443192.168.2.1834.128.128.0
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.032314062 CET4434973634.128.128.0192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.098514080 CET4434974052.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.100584984 CET49740443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.100600004 CET4434974052.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.100958109 CET4434974052.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.102813005 CET49740443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.102876902 CET4434974052.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.102956057 CET49740443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.140243053 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.140266895 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.140315056 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.140331984 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.140399933 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.143331051 CET4434974052.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.147000074 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.147017002 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.147085905 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.147093058 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.147130966 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.154220104 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.154238939 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.154300928 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.154306889 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.154349089 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.161259890 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.161274910 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.161345005 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.161350012 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.161386013 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.162441969 CET44349738104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.162497044 CET44349738104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.162532091 CET44349738104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.162544966 CET49738443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.162550926 CET44349738104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.162584066 CET44349738104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.162595987 CET49738443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.162601948 CET44349738104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.162646055 CET49738443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.162650108 CET44349738104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.162686110 CET44349738104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.162728071 CET49738443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.164117098 CET49738443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.164130926 CET44349738104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.167587042 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.167603016 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.167681932 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.167689085 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.167731047 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.169965029 CET49743443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.170000076 CET44349743104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.170077085 CET49743443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.170454979 CET49743443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.170470953 CET44349743104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.175157070 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.175173044 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.175260067 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.175266027 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.175308943 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.181422949 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.181438923 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.181526899 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.181534052 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.181577921 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.185460091 CET4434973552.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.185534954 CET49735443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.185537100 CET4434973552.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.185580969 CET49735443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.186285973 CET49735443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.186299086 CET4434973552.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.188595057 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.188611031 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.188682079 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.188688993 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.188726902 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.203022003 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.203031063 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.203052998 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.203098059 CET49733443192.168.2.1813.227.8.126
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.203135014 CET49733443192.168.2.1813.227.8.126
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.231051922 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.231059074 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.231136084 CET49733443192.168.2.1813.227.8.126
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.231161118 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.274060011 CET49733443192.168.2.1813.227.8.126
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.313929081 CET49744443192.168.2.18172.64.155.119
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.313954115 CET44349744172.64.155.119192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.314024925 CET49744443192.168.2.18172.64.155.119
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.314234018 CET49744443192.168.2.18172.64.155.119
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.314246893 CET44349744172.64.155.119192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.332763910 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.332794905 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.332858086 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.332882881 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.332899094 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.332928896 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.339140892 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.339162111 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.339232922 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.339240074 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.339277029 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.346348047 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.346383095 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.346422911 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.346429110 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.346451998 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.346471071 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.347270966 CET44349739104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.347320080 CET44349739104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.347351074 CET44349739104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.347371101 CET49739443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.347387075 CET44349739104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.347399950 CET44349739104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.347433090 CET49739443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.347450018 CET44349739104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.347496033 CET49739443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.347502947 CET44349739104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.353513956 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.353542089 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.353605032 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.353610992 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.353669882 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.355674028 CET44349739104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.355726004 CET49739443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.355736017 CET44349739104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.360610962 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.360632896 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.360675097 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.360683918 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.360712051 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.360719919 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.363986969 CET44349739104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.364039898 CET49739443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.364048958 CET44349739104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.367369890 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.367394924 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.367434025 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.367439985 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.367465973 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.367485046 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.373559952 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.373588085 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.373663902 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.373670101 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.373708963 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.380866051 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.380893946 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.380948067 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.380954027 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.380978107 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.380996943 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.417263031 CET49739443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.417279005 CET44349739104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.422502041 CET4434973752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.422590017 CET49737443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.422604084 CET4434973752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.422646999 CET49737443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.423297882 CET49737443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.423319101 CET4434973752.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.465245962 CET49739443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.468213081 CET44349739104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.474476099 CET49745443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.474512100 CET4434974552.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.474579096 CET49745443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.474828005 CET49746443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.474853039 CET4434974652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.474931002 CET49746443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.475193977 CET49745443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.475207090 CET4434974552.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.475344896 CET49746443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.475358963 CET4434974652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.512247086 CET49739443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.524899006 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.524951935 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.524987936 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.525002956 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.525032043 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.525046110 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.531348944 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.531394958 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.531439066 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.531445026 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.531478882 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.531497002 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.538611889 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.538671970 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.538711071 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.538716078 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.538748980 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.538768053 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.545578003 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.545622110 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.545655966 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.545661926 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.545687914 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.545701981 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.548582077 CET44349739104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.552450895 CET44349739104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.552510023 CET49739443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.552535057 CET44349739104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.552748919 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.552810907 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.552814007 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.552843094 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.552876949 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.552884102 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.559464931 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.559506893 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.559535980 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.559541941 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.559565067 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.559580088 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.566345930 CET44349739104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.566401958 CET44349739104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.566431999 CET49739443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.566453934 CET44349739104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.566478968 CET44349739104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.566500902 CET49739443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.566534996 CET49739443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.566647053 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.566690922 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.566720009 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.566725969 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.566773891 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.566808939 CET49739443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.566824913 CET44349739104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.572963953 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.573031902 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.573065996 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.573086023 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.573121071 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.573132038 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.646445990 CET4434974052.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.646509886 CET4434974052.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.646569967 CET49740443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.646579981 CET4434974052.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.646627903 CET49740443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.647322893 CET49740443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.647339106 CET4434974052.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.649960995 CET49749443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.649986029 CET4434974952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.650073051 CET49749443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.650268078 CET49749443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.650280952 CET4434974952.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.672177076 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.672193050 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.672241926 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.672252893 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.672276974 CET49733443192.168.2.1813.227.8.126
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.672285080 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.672344923 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.672385931 CET49733443192.168.2.1813.227.8.126
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.672385931 CET49733443192.168.2.1813.227.8.126
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.672421932 CET49733443192.168.2.1813.227.8.126
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.716893911 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.716955900 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.716989994 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.717015028 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.717031956 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.717065096 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.724282026 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.724327087 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.724360943 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.724366903 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.724411011 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.724428892 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.730568886 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.730611086 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.730633020 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.730638981 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.730684042 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.737663984 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.737708092 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.737740993 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.737746000 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.737778902 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.737797976 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.744764090 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.744784117 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.744828939 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.744833946 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.744869947 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.744941950 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.751482010 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.751502991 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.751548052 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.751553059 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.751580000 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.751595974 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.758661985 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.758682013 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.758719921 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.758729935 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.758750916 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.758764982 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.765053034 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.765110970 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.765120983 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.765142918 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.765172958 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.765206099 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.824326992 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.876245975 CET49733443192.168.2.1813.227.8.126
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.894514084 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.894540071 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.894558907 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.894567013 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.894597054 CET49733443192.168.2.1813.227.8.126
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.894632101 CET49733443192.168.2.1813.227.8.126
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.894674063 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.894726992 CET49733443192.168.2.1813.227.8.126
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.908891916 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.908916950 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.908962965 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.908982038 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.908998013 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.909019947 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.916336060 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.916352987 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.916389942 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.916399002 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.916424036 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.916435957 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.922667980 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.922713041 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.922734022 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.922741890 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.922768116 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.922782898 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.929872036 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.929917097 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.929935932 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.929944038 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.929969072 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.929986000 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.936961889 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.937004089 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.937026978 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.937036037 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.937062025 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.937077999 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.943622112 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.943666935 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.943690062 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.943697929 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.943725109 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.943742037 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.950815916 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.950856924 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.950864077 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.950896978 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.950903893 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.950913906 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.950932026 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.957115889 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.957176924 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.957185984 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.957201958 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.957242966 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.957252979 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.016160965 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.068236113 CET49733443192.168.2.1813.227.8.126
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.110632896 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.110656023 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.110817909 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.110832930 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.110878944 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.117779016 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.117795944 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.117847919 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.117856026 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.117885113 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.117912054 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.124191999 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.124255896 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.124284983 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.124299049 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.124311924 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.124330044 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.131388903 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.131448030 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.131462097 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.131478071 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.131504059 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.131521940 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.138479948 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.138531923 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.138557911 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.138569117 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.138577938 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.138602972 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.145106077 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.145154953 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.145210981 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.145220041 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.145251036 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.145262957 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.152242899 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.152261019 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.152318001 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.152327061 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.152367115 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.158449888 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.158467054 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.158521891 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.158529043 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.158567905 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.181812048 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.181829929 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.181869030 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.181879044 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.182003975 CET49733443192.168.2.1813.227.8.126
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.182003975 CET49733443192.168.2.1813.227.8.126
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.182054043 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.182111025 CET49733443192.168.2.1813.227.8.126
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.303967953 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.303992033 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.304064035 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.304090977 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.304137945 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.310281992 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.310300112 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.310362101 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.310369968 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.310410023 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.317290068 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.317306995 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.317374945 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.317383051 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.317426920 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.324465036 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.324481964 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.324537039 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.324544907 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.324593067 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.331151009 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.331166029 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.331243038 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.331252098 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.331300020 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.336625099 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.338351011 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.338367939 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.338423014 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.338432074 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.338479042 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.344610929 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.344633102 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.344679117 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.344686985 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.344705105 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.344724894 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.351707935 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.351723909 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.351775885 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.351790905 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.351831913 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.382998943 CET44349743104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.383255959 CET49743443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.383272886 CET44349743104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.383744955 CET44349743104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.384052038 CET49743443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.384147882 CET44349743104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.384190083 CET49743443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.387233019 CET49733443192.168.2.1813.227.8.126
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.391590118 CET4434974254.244.21.61192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.391812086 CET49742443192.168.2.1854.244.21.61
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.391819954 CET4434974254.244.21.61192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.392298937 CET4434974254.244.21.61192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.392591953 CET49742443192.168.2.1854.244.21.61
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.392672062 CET4434974254.244.21.61192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.392755985 CET49742443192.168.2.1854.244.21.61
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.392786026 CET49742443192.168.2.1854.244.21.61
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.392836094 CET4434974254.244.21.61192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.431334019 CET44349743104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.434243917 CET49743443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.495935917 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.495959044 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.496023893 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.496037960 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.496094942 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.502161026 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.502182961 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.502242088 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.502250910 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.502300024 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.509355068 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.509371996 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.509428024 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.509437084 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.509478092 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.516443968 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.516459942 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.516524076 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.516531944 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.516588926 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.522768021 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.522783995 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.522842884 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.522850990 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.522897005 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.530314922 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.530332088 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.530386925 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.530395985 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.530440092 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.536622047 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.536669016 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.536689997 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.536698103 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.536717892 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.536732912 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.543808937 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.543828964 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.543885946 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.543893099 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.543937922 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.570702076 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.570715904 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.570734978 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.570743084 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.570765972 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.570777893 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.570789099 CET49733443192.168.2.1813.227.8.126
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.570879936 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.570919991 CET49733443192.168.2.1813.227.8.126
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.570961952 CET49733443192.168.2.1813.227.8.126
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.576248884 CET44349744172.64.155.119192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.576483965 CET49744443192.168.2.18172.64.155.119
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.576494932 CET44349744172.64.155.119192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.577524900 CET44349744172.64.155.119192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.577583075 CET49744443192.168.2.18172.64.155.119
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.578608036 CET49744443192.168.2.18172.64.155.119
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.578670025 CET44349744172.64.155.119192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.578784943 CET49744443192.168.2.18172.64.155.119
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.578790903 CET44349744172.64.155.119192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.626250029 CET49744443192.168.2.18172.64.155.119
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.688117027 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.688143015 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.688250065 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.688266039 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.688317060 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.694282055 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.694298983 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.694367886 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.694375992 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.694418907 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.701447964 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.701463938 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.701534033 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.701544046 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.701585054 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.708529949 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.708545923 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.708620071 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.708628893 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.708664894 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.715909958 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.715926886 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.715972900 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.715981007 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.716015100 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.716028929 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.722421885 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.722438097 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.722501040 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.722508907 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.722547054 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.725285053 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.728657961 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.728673935 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.728746891 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.728755951 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.728800058 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.735887051 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.735904932 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.735958099 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.735969067 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.736025095 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.770247936 CET49733443192.168.2.1813.227.8.126
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.796375036 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.796391964 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.796412945 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.796421051 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.796449900 CET49733443192.168.2.1813.227.8.126
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.796464920 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.796488047 CET49733443192.168.2.1813.227.8.126
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.796497107 CET49733443192.168.2.1813.227.8.126
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.843923092 CET44349743104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.843993902 CET44349743104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.844036102 CET44349743104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.844041109 CET49743443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.844063044 CET44349743104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.844104052 CET49743443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.844110966 CET44349743104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.844219923 CET44349743104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.844264984 CET49743443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.845098019 CET49743443192.168.2.18104.18.87.42
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.845114946 CET44349743104.18.87.42192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.879482031 CET4434974652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.879729033 CET49746443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.879755974 CET4434974652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.880116940 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.880129099 CET4434974652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.880141020 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.880192041 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.880222082 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.880251884 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.880260944 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.880464077 CET49746443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.880527020 CET4434974652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.880650043 CET49746443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.886357069 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.886374950 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.886430979 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.886440039 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.886490107 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.893533945 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.893552065 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.893600941 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.893609047 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.893640995 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.900641918 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.900660992 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.900707960 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.900716066 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.900755882 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.907871962 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.907891035 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.907943964 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.907952070 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.908000946 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.914490938 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.914508104 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.914549112 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.914556980 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.914591074 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.914603949 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.917236090 CET4434973313.227.8.126192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.921690941 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.921709061 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.921755075 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.921761990 CET4434972652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.921799898 CET49726443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.923348904 CET4434974652.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.925584078 CET4434974552.24.227.244192.168.2.18
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:43.925803900 CET49745443192.168.2.1852.24.227.244
                                                                                                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:19.511440992 CET192.168.2.181.1.1.10xc8b2Standard query (0)gcc02.safelinks.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:19.511615038 CET192.168.2.181.1.1.10x87dcStandard query (0)gcc02.safelinks.protection.outlook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:22.442169905 CET192.168.2.181.1.1.10x5bd7Standard query (0)u9660004.ct.sendgrid.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:22.442332983 CET192.168.2.181.1.1.10xbcfeStandard query (0)u9660004.ct.sendgrid.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:24.305252075 CET192.168.2.181.1.1.10x9ab9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:24.305404902 CET192.168.2.181.1.1.10x7f9dStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:24.660403013 CET192.168.2.181.1.1.10x4861Standard query (0)otter.aiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:24.660552979 CET192.168.2.181.1.1.10x5cecStandard query (0)otter.ai65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.511378050 CET192.168.2.181.1.1.10x1bd3Standard query (0)embed.typeform.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:27.511648893 CET192.168.2.181.1.1.10x63c9Standard query (0)embed.typeform.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.440943003 CET192.168.2.181.1.1.10xe6f7Standard query (0)otter.aiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.441102028 CET192.168.2.181.1.1.10xa7bbStandard query (0)otter.ai65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.269972086 CET192.168.2.181.1.1.10xc85eStandard query (0)js.stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.270122051 CET192.168.2.181.1.1.10xc730Standard query (0)js.stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.288398981 CET192.168.2.181.1.1.10x993aStandard query (0)featureassets.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.288568020 CET192.168.2.181.1.1.10xf432Standard query (0)featureassets.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.302975893 CET192.168.2.181.1.1.10x3e0dStandard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.303149939 CET192.168.2.181.1.1.10xcaacStandard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.495222092 CET192.168.2.181.1.1.10x8163Standard query (0)prodregistryv2.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.495371103 CET192.168.2.181.1.1.10xe063Standard query (0)prodregistryv2.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.512486935 CET192.168.2.181.1.1.10xad9aStandard query (0)api2.amplitude.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.512674093 CET192.168.2.181.1.1.10xa91aStandard query (0)api2.amplitude.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.165673018 CET192.168.2.181.1.1.10x3a45Standard query (0)featureassets.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.165812969 CET192.168.2.181.1.1.10x22d9Standard query (0)featureassets.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.474952936 CET192.168.2.181.1.1.10x8db8Standard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.475095987 CET192.168.2.181.1.1.10x8377Standard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.172368050 CET192.168.2.181.1.1.10xd451Standard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.172524929 CET192.168.2.181.1.1.10xc657Standard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:44.009840012 CET192.168.2.181.1.1.10x2dd5Standard query (0)api2.amplitude.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:44.009984970 CET192.168.2.181.1.1.10xa491Standard query (0)api2.amplitude.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:44.049876928 CET192.168.2.181.1.1.10x59dStandard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:44.050096035 CET192.168.2.181.1.1.10x41c1Standard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:47.260869980 CET192.168.2.181.1.1.10x2454Standard query (0)js.stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:47.261023998 CET192.168.2.181.1.1.10x56acStandard query (0)js.stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:47.614819050 CET192.168.2.181.1.1.10xd5e4Standard query (0)js.stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:47.615009069 CET192.168.2.181.1.1.10xe1a4Standard query (0)js.stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:50.714257002 CET192.168.2.181.1.1.10x9b95Standard query (0)api.stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:50.714565992 CET192.168.2.181.1.1.10xc96eStandard query (0)api.stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:50.874475002 CET192.168.2.181.1.1.10x294fStandard query (0)u9660004.ct.sendgrid.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:50.874691010 CET192.168.2.181.1.1.10xbb29Standard query (0)u9660004.ct.sendgrid.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:53.254400015 CET192.168.2.181.1.1.10xdb55Standard query (0)u9660004.ct.sendgrid.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:56.490010977 CET192.168.2.181.1.1.10x904eStandard query (0)secure.aadcdn.microsoftonline-p.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:56.490447044 CET192.168.2.181.1.1.10x9381Standard query (0)secure.aadcdn.microsoftonline-p.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:57.657243013 CET192.168.2.181.1.1.10x382aStandard query (0)js.appboycdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:57.657443047 CET192.168.2.181.1.1.10x17e2Standard query (0)js.appboycdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:59.545952082 CET192.168.2.181.1.1.10xa574Standard query (0)d.impactradius-event.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:59.546139002 CET192.168.2.181.1.1.10x14acStandard query (0)d.impactradius-event.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:59.547795057 CET192.168.2.181.1.1.10xbcb2Standard query (0)secure.aadcdn.microsoftonline-p.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:59.547980070 CET192.168.2.181.1.1.10x8499Standard query (0)secure.aadcdn.microsoftonline-p.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:00.355371952 CET192.168.2.181.1.1.10x3943Standard query (0)js.appboycdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:00.355550051 CET192.168.2.181.1.1.10x7776Standard query (0)js.appboycdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:00.366610050 CET192.168.2.181.1.1.10x7406Standard query (0)sdk.iad-05.braze.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:00.366756916 CET192.168.2.181.1.1.10x748dStandard query (0)sdk.iad-05.braze.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:02.085124016 CET192.168.2.181.1.1.10xdc8cStandard query (0)d.impactradius-event.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:02.085402966 CET192.168.2.181.1.1.10x8ef0Standard query (0)d.impactradius-event.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:03.496320963 CET192.168.2.181.1.1.10x8ec0Standard query (0)r.stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:03.496500015 CET192.168.2.181.1.1.10xb388Standard query (0)r.stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:04.017641068 CET192.168.2.181.1.1.10x3804Standard query (0)d2hrivdxn8ekm8.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:04.017849922 CET192.168.2.181.1.1.10x5049Standard query (0)d2hrivdxn8ekm8.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:04.383380890 CET192.168.2.181.1.1.10x2f75Standard query (0)m.stripe.networkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:04.383521080 CET192.168.2.181.1.1.10xb153Standard query (0)m.stripe.network65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:05.917764902 CET192.168.2.181.1.1.10xa324Standard query (0)r.stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:05.917906046 CET192.168.2.181.1.1.10xb76Standard query (0)r.stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:07.543802023 CET192.168.2.181.1.1.10x14ecStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:07.543976068 CET192.168.2.181.1.1.10x1c28Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:07.926671028 CET192.168.2.181.1.1.10x3d04Standard query (0)d2hrivdxn8ekm8.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:07.927105904 CET192.168.2.181.1.1.10xa690Standard query (0)d2hrivdxn8ekm8.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:08.959053040 CET192.168.2.181.1.1.10x3781Standard query (0)m.stripe.networkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:08.959194899 CET192.168.2.181.1.1.10x3e1Standard query (0)m.stripe.network65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:09.330527067 CET192.168.2.181.1.1.10x209aStandard query (0)m.stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:09.330751896 CET192.168.2.181.1.1.10xdef4Standard query (0)m.stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:10.481797934 CET192.168.2.181.1.1.10x8b39Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:10.481969118 CET192.168.2.181.1.1.10x6e49Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:11.445467949 CET192.168.2.181.1.1.10x366cStandard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:11.445467949 CET192.168.2.181.1.1.10x5a92Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:11.451610088 CET192.168.2.181.1.1.10x6719Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:11.452218056 CET192.168.2.181.1.1.10x2365Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:11.975269079 CET192.168.2.181.1.1.10x9dd8Standard query (0)m.stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:11.975425005 CET192.168.2.181.1.1.10x5c4bStandard query (0)m.stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:12.182859898 CET192.168.2.181.1.1.10x9f05Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:12.183012962 CET192.168.2.181.1.1.10xa2afStandard query (0)google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:13.584862947 CET192.168.2.181.1.1.10x3890Standard query (0)u9660004.ct.sendgrid.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:14.258275032 CET192.168.2.181.1.1.10xa87aStandard query (0)stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:14.258415937 CET192.168.2.181.1.1.10xb905Standard query (0)stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:14.701116085 CET192.168.2.181.1.1.10x9a18Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:14.701275110 CET192.168.2.181.1.1.10x6dfaStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:14.786693096 CET192.168.2.181.1.1.10xfd37Standard query (0)ttip-ipv4-prod.telemetry.vaultdcr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:14.786736012 CET192.168.2.181.1.1.10x4229Standard query (0)ttip-ipv4-prod.telemetry.vaultdcr.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:14.787383080 CET192.168.2.181.1.1.10xe9bdStandard query (0)ttip-ipv6-prod.telemetry.vaultdcr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:14.787579060 CET192.168.2.181.1.1.10x7e2dStandard query (0)ttip-ipv6-prod.telemetry.vaultdcr.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:14.790667057 CET192.168.2.181.1.1.10x688bStandard query (0)tte-prod.telemetry.vaultdcr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:14.790806055 CET192.168.2.181.1.1.10x8206Standard query (0)tte-prod.telemetry.vaultdcr.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:15.533946037 CET192.168.2.181.1.1.10xba4eStandard query (0)ttip-ipv6-prod.telemetry.vaultdcr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:15.534502983 CET192.168.2.181.1.1.10x4ce6Standard query (0)ttip-ipv6-prod.telemetry.vaultdcr.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:19.014307022 CET192.168.2.181.1.1.10xe8a6Standard query (0)ttip-ipv4-prod.telemetry.vaultdcr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:19.014600039 CET192.168.2.181.1.1.10xb53bStandard query (0)ttip-ipv4-prod.telemetry.vaultdcr.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:19.057843924 CET192.168.2.181.1.1.10x308aStandard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:19.058011055 CET192.168.2.181.1.1.10xda4cStandard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:19.059576988 CET192.168.2.181.1.1.10x2078Standard query (0)ttip-ipv6-prod.telemetry.vaultdcr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:19.059715986 CET192.168.2.181.1.1.10x393aStandard query (0)ttip-ipv6-prod.telemetry.vaultdcr.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:19.070672035 CET192.168.2.181.1.1.10xd86eStandard query (0)tte-prod.telemetry.vaultdcr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:19.070859909 CET192.168.2.181.1.1.10x1156Standard query (0)tte-prod.telemetry.vaultdcr.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:20.798594952 CET192.168.2.181.1.1.10xb0ceStandard query (0)action.dstillery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:20.798743963 CET192.168.2.181.1.1.10xcc1cStandard query (0)action.dstillery.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:21.484937906 CET192.168.2.181.1.1.10xea45Standard query (0)segment.prod.bidr.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:21.485225916 CET192.168.2.181.1.1.10x42b8Standard query (0)segment.prod.bidr.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:21.581617117 CET192.168.2.181.1.1.10x98b3Standard query (0)action.dstillery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:21.581747055 CET192.168.2.181.1.1.10x3ee8Standard query (0)action.dstillery.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:22.407144070 CET192.168.2.181.1.1.10xafa2Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:22.407506943 CET192.168.2.181.1.1.10x458bStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:24.569662094 CET192.168.2.181.1.1.10xff18Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:24.569798946 CET192.168.2.181.1.1.10xfc74Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:25.839448929 CET192.168.2.181.1.1.10xfc57Standard query (0)segment.prod.bidr.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:25.839657068 CET192.168.2.181.1.1.10x3130Standard query (0)segment.prod.bidr.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:26.049747944 CET192.168.2.181.1.1.10x49caStandard query (0)otter.aiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:26.049922943 CET192.168.2.181.1.1.10x43bcStandard query (0)otter.ai65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:27.322817087 CET192.168.2.181.1.1.10x68b4Standard query (0)u9660004.ct.sendgrid.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:27.322988033 CET192.168.2.181.1.1.10xf64fStandard query (0)u9660004.ct.sendgrid.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:34.475924969 CET192.168.2.181.1.1.10xc3bStandard query (0)u9660004.ct.sendgrid.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:40.404540062 CET192.168.2.181.1.1.10xd03Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:40.404834032 CET192.168.2.181.1.1.10x39d6Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:41.383877039 CET192.168.2.181.1.1.10x702fStandard query (0)api2.amplitude.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:41.384037971 CET192.168.2.181.1.1.10xa723Standard query (0)api2.amplitude.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:42.969788074 CET192.168.2.181.1.1.10x363aStandard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:42.970383883 CET192.168.2.181.1.1.10xd485Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:42.971225977 CET192.168.2.181.1.1.10x54fdStandard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:42.971581936 CET192.168.2.181.1.1.10xdca9Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:49.581825018 CET192.168.2.181.1.1.10xab43Standard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:49.581994057 CET192.168.2.181.1.1.10xed1bStandard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:49.591975927 CET192.168.2.181.1.1.10xf2efStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:49.592272997 CET192.168.2.181.1.1.10x6a11Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:19.837192059 CET1.1.1.1192.168.2.180xc8b2No error (0)gcc02.safelinks.protection.outlook.comgcc02.safelinks.eop-tm2.outlook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:19.837192059 CET1.1.1.1192.168.2.180xc8b2No error (0)gcc02.safelinks.eop-tm2.outlook.com104.47.64.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:19.837192059 CET1.1.1.1192.168.2.180xc8b2No error (0)gcc02.safelinks.eop-tm2.outlook.com104.47.65.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:19.839210987 CET1.1.1.1192.168.2.180x87dcNo error (0)gcc02.safelinks.protection.outlook.comgcc02.safelinks.eop-tm2.outlook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:24.444343090 CET1.1.1.1192.168.2.180x9ab9No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:24.444431067 CET1.1.1.1192.168.2.180x7f9dNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:24.909874916 CET1.1.1.1192.168.2.180x4861No error (0)otter.ai52.24.227.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:24.909874916 CET1.1.1.1192.168.2.180x4861No error (0)otter.ai35.163.251.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:24.909874916 CET1.1.1.1192.168.2.180x4861No error (0)otter.ai52.88.239.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.254100084 CET1.1.1.1192.168.2.180x1bd3No error (0)embed.typeform.comd3n2zv395ut2nb.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.254100084 CET1.1.1.1192.168.2.180x1bd3No error (0)d3n2zv395ut2nb.cloudfront.net108.158.75.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.254100084 CET1.1.1.1192.168.2.180x1bd3No error (0)d3n2zv395ut2nb.cloudfront.net108.158.75.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.254100084 CET1.1.1.1192.168.2.180x1bd3No error (0)d3n2zv395ut2nb.cloudfront.net108.158.75.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.254100084 CET1.1.1.1192.168.2.180x1bd3No error (0)d3n2zv395ut2nb.cloudfront.net108.158.75.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:28.255577087 CET1.1.1.1192.168.2.180x63c9No error (0)embed.typeform.comd3n2zv395ut2nb.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.580436945 CET1.1.1.1192.168.2.180xe6f7No error (0)otter.ai52.24.227.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.580436945 CET1.1.1.1192.168.2.180xe6f7No error (0)otter.ai52.88.239.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:29.580436945 CET1.1.1.1192.168.2.180xe6f7No error (0)otter.ai35.163.251.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.427392006 CET1.1.1.1192.168.2.180x993aNo error (0)featureassets.org34.128.128.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.442056894 CET1.1.1.1192.168.2.180xcaacNo error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.442588091 CET1.1.1.1192.168.2.180x3e0dNo error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.442588091 CET1.1.1.1192.168.2.180x3e0dNo error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.635238886 CET1.1.1.1192.168.2.180x8163No error (0)prodregistryv2.org34.128.128.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.642524004 CET1.1.1.1192.168.2.180xc730No error (0)js.stripe.comdexeqbeb7giwr.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.672229052 CET1.1.1.1192.168.2.180xc85eNo error (0)js.stripe.comdexeqbeb7giwr.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.672229052 CET1.1.1.1192.168.2.180xc85eNo error (0)dexeqbeb7giwr.cloudfront.net13.227.8.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.672229052 CET1.1.1.1192.168.2.180xc85eNo error (0)dexeqbeb7giwr.cloudfront.net13.227.8.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.672229052 CET1.1.1.1192.168.2.180xc85eNo error (0)dexeqbeb7giwr.cloudfront.net13.227.8.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:38.672229052 CET1.1.1.1192.168.2.180xc85eNo error (0)dexeqbeb7giwr.cloudfront.net13.227.8.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.651555061 CET1.1.1.1192.168.2.180xad9aNo error (0)api2.amplitude.com54.244.21.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.651555061 CET1.1.1.1192.168.2.180xad9aNo error (0)api2.amplitude.com54.212.252.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.651555061 CET1.1.1.1192.168.2.180xad9aNo error (0)api2.amplitude.com44.237.236.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.651555061 CET1.1.1.1192.168.2.180xad9aNo error (0)api2.amplitude.com52.39.157.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.651555061 CET1.1.1.1192.168.2.180xad9aNo error (0)api2.amplitude.com52.13.66.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.651555061 CET1.1.1.1192.168.2.180xad9aNo error (0)api2.amplitude.com52.41.237.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.651555061 CET1.1.1.1192.168.2.180xad9aNo error (0)api2.amplitude.com34.215.29.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:39.651555061 CET1.1.1.1192.168.2.180xad9aNo error (0)api2.amplitude.com50.112.82.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.305887938 CET1.1.1.1192.168.2.180x3a45No error (0)featureassets.org34.128.128.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.614234924 CET1.1.1.1192.168.2.180x8db8No error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.614234924 CET1.1.1.1192.168.2.180x8db8No error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:40.614746094 CET1.1.1.1192.168.2.180x8377No error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.312005997 CET1.1.1.1192.168.2.180xd451No error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.312005997 CET1.1.1.1192.168.2.180xd451No error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:42.313476086 CET1.1.1.1192.168.2.180xc657No error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:44.149467945 CET1.1.1.1192.168.2.180x2dd5No error (0)api2.amplitude.com100.21.139.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:44.149467945 CET1.1.1.1192.168.2.180x2dd5No error (0)api2.amplitude.com44.230.207.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:44.149467945 CET1.1.1.1192.168.2.180x2dd5No error (0)api2.amplitude.com34.210.177.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:44.149467945 CET1.1.1.1192.168.2.180x2dd5No error (0)api2.amplitude.com54.71.14.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:44.149467945 CET1.1.1.1192.168.2.180x2dd5No error (0)api2.amplitude.com54.212.172.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:44.149467945 CET1.1.1.1192.168.2.180x2dd5No error (0)api2.amplitude.com35.166.228.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:44.149467945 CET1.1.1.1192.168.2.180x2dd5No error (0)api2.amplitude.com54.148.123.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:44.149467945 CET1.1.1.1192.168.2.180x2dd5No error (0)api2.amplitude.com52.41.88.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:44.188987017 CET1.1.1.1192.168.2.180x59dNo error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:44.188987017 CET1.1.1.1192.168.2.180x59dNo error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:44.189258099 CET1.1.1.1192.168.2.180x41c1No error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:47.400871992 CET1.1.1.1192.168.2.180x56acNo error (0)js.stripe.comdexeqbeb7giwr.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:47.401186943 CET1.1.1.1192.168.2.180x2454No error (0)js.stripe.comdexeqbeb7giwr.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:47.401186943 CET1.1.1.1192.168.2.180x2454No error (0)dexeqbeb7giwr.cloudfront.net13.227.8.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:47.401186943 CET1.1.1.1192.168.2.180x2454No error (0)dexeqbeb7giwr.cloudfront.net13.227.8.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:47.401186943 CET1.1.1.1192.168.2.180x2454No error (0)dexeqbeb7giwr.cloudfront.net13.227.8.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:47.401186943 CET1.1.1.1192.168.2.180x2454No error (0)dexeqbeb7giwr.cloudfront.net13.227.8.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:47.754631042 CET1.1.1.1192.168.2.180xe1a4No error (0)js.stripe.comdexeqbeb7giwr.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:47.755168915 CET1.1.1.1192.168.2.180xd5e4No error (0)js.stripe.comdexeqbeb7giwr.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:47.755168915 CET1.1.1.1192.168.2.180xd5e4No error (0)dexeqbeb7giwr.cloudfront.net13.227.8.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:47.755168915 CET1.1.1.1192.168.2.180xd5e4No error (0)dexeqbeb7giwr.cloudfront.net13.227.8.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:47.755168915 CET1.1.1.1192.168.2.180xd5e4No error (0)dexeqbeb7giwr.cloudfront.net13.227.8.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:47.755168915 CET1.1.1.1192.168.2.180xd5e4No error (0)dexeqbeb7giwr.cloudfront.net13.227.8.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:51.022737026 CET1.1.1.1192.168.2.180x9b95No error (0)api.stripe.com34.241.202.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:51.022737026 CET1.1.1.1192.168.2.180x9b95No error (0)api.stripe.com34.241.54.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:51.022737026 CET1.1.1.1192.168.2.180x9b95No error (0)api.stripe.com34.240.123.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:57.003017902 CET1.1.1.1192.168.2.180x904eNo error (0)secure.aadcdn.microsoftonline-p.comaadcdn-msft.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:57.003017902 CET1.1.1.1192.168.2.180x904eNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:57.003017902 CET1.1.1.1192.168.2.180x904eNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:57.094085932 CET1.1.1.1192.168.2.180x9381No error (0)secure.aadcdn.microsoftonline-p.comaadcdn-msft.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:57.895240068 CET1.1.1.1192.168.2.180x17e2No error (0)js.appboycdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:57.895733118 CET1.1.1.1192.168.2.180x382aNo error (0)js.appboycdn.com104.16.120.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:57.895733118 CET1.1.1.1192.168.2.180x382aNo error (0)js.appboycdn.com104.16.119.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:59.687457085 CET1.1.1.1192.168.2.180xbcb2No error (0)secure.aadcdn.microsoftonline-p.comaadcdn-msft.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:59.687457085 CET1.1.1.1192.168.2.180xbcb2No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:59.687457085 CET1.1.1.1192.168.2.180xbcb2No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:59.687531948 CET1.1.1.1192.168.2.180x8499No error (0)secure.aadcdn.microsoftonline-p.comaadcdn-msft.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:04:59.993211985 CET1.1.1.1192.168.2.180xa574No error (0)d.impactradius-event.com35.186.249.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:00.495031118 CET1.1.1.1192.168.2.180x7776No error (0)js.appboycdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:00.495045900 CET1.1.1.1192.168.2.180x3943No error (0)js.appboycdn.com104.16.119.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:00.495045900 CET1.1.1.1192.168.2.180x3943No error (0)js.appboycdn.com104.16.120.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:00.509488106 CET1.1.1.1192.168.2.180x748dNo error (0)sdk.iad-05.braze.comsdk.iad-05.braze.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:00.767765999 CET1.1.1.1192.168.2.180x7406No error (0)sdk.iad-05.braze.comsdk.iad-05.braze.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:02.224762917 CET1.1.1.1192.168.2.180xdc8cNo error (0)d.impactradius-event.com35.186.249.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:03.639765978 CET1.1.1.1192.168.2.180x8ec0No error (0)r.stripe.com54.186.23.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:03.639765978 CET1.1.1.1192.168.2.180x8ec0No error (0)r.stripe.com54.187.159.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:03.639765978 CET1.1.1.1192.168.2.180x8ec0No error (0)r.stripe.com54.187.119.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:04.350004911 CET1.1.1.1192.168.2.180x3804No error (0)d2hrivdxn8ekm8.cloudfront.net108.158.71.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:04.350004911 CET1.1.1.1192.168.2.180x3804No error (0)d2hrivdxn8ekm8.cloudfront.net108.158.71.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:04.350004911 CET1.1.1.1192.168.2.180x3804No error (0)d2hrivdxn8ekm8.cloudfront.net108.158.71.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:04.350004911 CET1.1.1.1192.168.2.180x3804No error (0)d2hrivdxn8ekm8.cloudfront.net108.158.71.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:04.673577070 CET1.1.1.1192.168.2.180x2f75No error (0)m.stripe.networkprod-m-tree.stripe.networkCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:04.673577070 CET1.1.1.1192.168.2.180x2f75No error (0)prod-m-tree.stripe.networkstripecdn.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:04.673577070 CET1.1.1.1192.168.2.180x2f75No error (0)stripecdn.map.fastly.net151.101.0.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:04.673577070 CET1.1.1.1192.168.2.180x2f75No error (0)stripecdn.map.fastly.net151.101.64.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:04.673577070 CET1.1.1.1192.168.2.180x2f75No error (0)stripecdn.map.fastly.net151.101.128.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:04.673577070 CET1.1.1.1192.168.2.180x2f75No error (0)stripecdn.map.fastly.net151.101.192.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:04.798953056 CET1.1.1.1192.168.2.180xb153No error (0)m.stripe.networkprod-m-tree.stripe.networkCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:04.798953056 CET1.1.1.1192.168.2.180xb153No error (0)prod-m-tree.stripe.networkstripecdn.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:06.057305098 CET1.1.1.1192.168.2.180xa324No error (0)r.stripe.com54.187.159.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:06.057305098 CET1.1.1.1192.168.2.180xa324No error (0)r.stripe.com54.187.119.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:06.057305098 CET1.1.1.1192.168.2.180xa324No error (0)r.stripe.com54.186.23.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:07.682780981 CET1.1.1.1192.168.2.180x1c28No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:07.682780981 CET1.1.1.1192.168.2.180x1c28No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:07.682780981 CET1.1.1.1192.168.2.180x1c28No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:07.683485031 CET1.1.1.1192.168.2.180x14ecNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:07.683485031 CET1.1.1.1192.168.2.180x14ecNo error (0)scontent.xx.fbcdn.net157.240.196.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:08.065941095 CET1.1.1.1192.168.2.180x3d04No error (0)d2hrivdxn8ekm8.cloudfront.net108.158.71.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:08.065941095 CET1.1.1.1192.168.2.180x3d04No error (0)d2hrivdxn8ekm8.cloudfront.net108.158.71.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:08.065941095 CET1.1.1.1192.168.2.180x3d04No error (0)d2hrivdxn8ekm8.cloudfront.net108.158.71.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:08.065941095 CET1.1.1.1192.168.2.180x3d04No error (0)d2hrivdxn8ekm8.cloudfront.net108.158.71.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:09.098759890 CET1.1.1.1192.168.2.180x3781No error (0)m.stripe.networkprod-m-tree.stripe.networkCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:09.098759890 CET1.1.1.1192.168.2.180x3781No error (0)prod-m-tree.stripe.networkstripecdn.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:09.098759890 CET1.1.1.1192.168.2.180x3781No error (0)stripecdn.map.fastly.net151.101.128.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:09.098759890 CET1.1.1.1192.168.2.180x3781No error (0)stripecdn.map.fastly.net151.101.64.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:09.098759890 CET1.1.1.1192.168.2.180x3781No error (0)stripecdn.map.fastly.net151.101.192.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:09.098759890 CET1.1.1.1192.168.2.180x3781No error (0)stripecdn.map.fastly.net151.101.0.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:09.098854065 CET1.1.1.1192.168.2.180x3e1No error (0)m.stripe.networkprod-m-tree.stripe.networkCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:09.098854065 CET1.1.1.1192.168.2.180x3e1No error (0)prod-m-tree.stripe.networkstripecdn.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:09.630836010 CET1.1.1.1192.168.2.180x209aNo error (0)m.stripe.com52.27.79.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:09.630836010 CET1.1.1.1192.168.2.180x209aNo error (0)m.stripe.com52.42.12.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:09.630836010 CET1.1.1.1192.168.2.180x209aNo error (0)m.stripe.com44.240.94.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:09.630836010 CET1.1.1.1192.168.2.180x209aNo error (0)m.stripe.com34.208.168.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:09.630836010 CET1.1.1.1192.168.2.180x209aNo error (0)m.stripe.com52.12.86.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:09.630836010 CET1.1.1.1192.168.2.180x209aNo error (0)m.stripe.com52.34.224.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:09.630836010 CET1.1.1.1192.168.2.180x209aNo error (0)m.stripe.com35.164.212.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:09.630836010 CET1.1.1.1192.168.2.180x209aNo error (0)m.stripe.com34.211.216.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:10.620907068 CET1.1.1.1192.168.2.180x6e49No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:10.620907068 CET1.1.1.1192.168.2.180x6e49No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:10.620907068 CET1.1.1.1192.168.2.180x6e49No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:10.621498108 CET1.1.1.1192.168.2.180x8b39No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:10.621498108 CET1.1.1.1192.168.2.180x8b39No error (0)scontent.xx.fbcdn.net157.240.196.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:11.584551096 CET1.1.1.1192.168.2.180x5a92No error (0)analytics.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:11.590301991 CET1.1.1.1192.168.2.180x6719No error (0)td.doubleclick.net142.250.181.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:12.114797115 CET1.1.1.1192.168.2.180x9dd8No error (0)m.stripe.com52.27.79.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:12.114797115 CET1.1.1.1192.168.2.180x9dd8No error (0)m.stripe.com35.164.212.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:12.114797115 CET1.1.1.1192.168.2.180x9dd8No error (0)m.stripe.com44.240.94.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:12.114797115 CET1.1.1.1192.168.2.180x9dd8No error (0)m.stripe.com34.208.168.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:12.114797115 CET1.1.1.1192.168.2.180x9dd8No error (0)m.stripe.com52.12.86.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:12.114797115 CET1.1.1.1192.168.2.180x9dd8No error (0)m.stripe.com34.211.216.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:12.114797115 CET1.1.1.1192.168.2.180x9dd8No error (0)m.stripe.com52.42.12.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:12.114797115 CET1.1.1.1192.168.2.180x9dd8No error (0)m.stripe.com52.34.224.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:12.322010040 CET1.1.1.1192.168.2.180x9f05No error (0)google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:12.322468042 CET1.1.1.1192.168.2.180xa2afNo error (0)google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:14.566514969 CET1.1.1.1192.168.2.180xa87aNo error (0)stripe.com52.215.231.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:14.566514969 CET1.1.1.1192.168.2.180xa87aNo error (0)stripe.com34.252.74.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:14.566514969 CET1.1.1.1192.168.2.180xa87aNo error (0)stripe.com54.76.53.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:14.840253115 CET1.1.1.1192.168.2.180x9a18No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:14.840363026 CET1.1.1.1192.168.2.180x6dfaNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:15.509433031 CET1.1.1.1192.168.2.180xfd37No error (0)ttip-ipv4-prod.telemetry.vaultdcr.comd2m27mtxipx1og.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:15.509433031 CET1.1.1.1192.168.2.180xfd37No error (0)d2m27mtxipx1og.cloudfront.net108.158.75.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:15.509433031 CET1.1.1.1192.168.2.180xfd37No error (0)d2m27mtxipx1og.cloudfront.net108.158.75.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:15.509433031 CET1.1.1.1192.168.2.180xfd37No error (0)d2m27mtxipx1og.cloudfront.net108.158.75.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:15.509433031 CET1.1.1.1192.168.2.180xfd37No error (0)d2m27mtxipx1og.cloudfront.net108.158.75.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:15.509460926 CET1.1.1.1192.168.2.180x688bNo error (0)tte-prod.telemetry.vaultdcr.comd2zj3skxk7kh2k.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:15.509460926 CET1.1.1.1192.168.2.180x688bNo error (0)d2zj3skxk7kh2k.cloudfront.net18.165.220.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:15.509460926 CET1.1.1.1192.168.2.180x688bNo error (0)d2zj3skxk7kh2k.cloudfront.net18.165.220.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:15.509460926 CET1.1.1.1192.168.2.180x688bNo error (0)d2zj3skxk7kh2k.cloudfront.net18.165.220.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:15.509460926 CET1.1.1.1192.168.2.180x688bNo error (0)d2zj3skxk7kh2k.cloudfront.net18.165.220.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:15.509470940 CET1.1.1.1192.168.2.180x8206No error (0)tte-prod.telemetry.vaultdcr.comd2zj3skxk7kh2k.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:15.509836912 CET1.1.1.1192.168.2.180x4229No error (0)ttip-ipv4-prod.telemetry.vaultdcr.comd2m27mtxipx1og.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:15.556202888 CET1.1.1.1192.168.2.180x7e2dNo error (0)ttip-ipv6-prod.telemetry.vaultdcr.comd1kl3fswx1fgk.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:15.556863070 CET1.1.1.1192.168.2.180xe9bdNo error (0)ttip-ipv6-prod.telemetry.vaultdcr.comd1kl3fswx1fgk.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:15.556863070 CET1.1.1.1192.168.2.180xe9bdNo error (0)d1kl3fswx1fgk.cloudfront.net108.158.75.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:15.556863070 CET1.1.1.1192.168.2.180xe9bdNo error (0)d1kl3fswx1fgk.cloudfront.net108.158.75.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:15.556863070 CET1.1.1.1192.168.2.180xe9bdNo error (0)d1kl3fswx1fgk.cloudfront.net108.158.75.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:15.556863070 CET1.1.1.1192.168.2.180xe9bdNo error (0)d1kl3fswx1fgk.cloudfront.net108.158.75.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:15.673851967 CET1.1.1.1192.168.2.180xba4eNo error (0)ttip-ipv6-prod.telemetry.vaultdcr.comd1kl3fswx1fgk.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:15.673851967 CET1.1.1.1192.168.2.180xba4eNo error (0)d1kl3fswx1fgk.cloudfront.net108.158.75.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:15.673851967 CET1.1.1.1192.168.2.180xba4eNo error (0)d1kl3fswx1fgk.cloudfront.net108.158.75.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:15.673851967 CET1.1.1.1192.168.2.180xba4eNo error (0)d1kl3fswx1fgk.cloudfront.net108.158.75.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:15.673851967 CET1.1.1.1192.168.2.180xba4eNo error (0)d1kl3fswx1fgk.cloudfront.net108.158.75.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:15.677043915 CET1.1.1.1192.168.2.180x4ce6No error (0)ttip-ipv6-prod.telemetry.vaultdcr.comd1kl3fswx1fgk.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:19.154030085 CET1.1.1.1192.168.2.180xb53bNo error (0)ttip-ipv4-prod.telemetry.vaultdcr.comd2m27mtxipx1og.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:19.154381037 CET1.1.1.1192.168.2.180xe8a6No error (0)ttip-ipv4-prod.telemetry.vaultdcr.comd2m27mtxipx1og.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:19.154381037 CET1.1.1.1192.168.2.180xe8a6No error (0)d2m27mtxipx1og.cloudfront.net108.158.75.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:19.154381037 CET1.1.1.1192.168.2.180xe8a6No error (0)d2m27mtxipx1og.cloudfront.net108.158.75.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:19.154381037 CET1.1.1.1192.168.2.180xe8a6No error (0)d2m27mtxipx1og.cloudfront.net108.158.75.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:19.154381037 CET1.1.1.1192.168.2.180xe8a6No error (0)d2m27mtxipx1og.cloudfront.net108.158.75.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:19.196574926 CET1.1.1.1192.168.2.180x308aNo error (0)stats.g.doubleclick.net66.102.1.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:19.196574926 CET1.1.1.1192.168.2.180x308aNo error (0)stats.g.doubleclick.net66.102.1.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:19.196574926 CET1.1.1.1192.168.2.180x308aNo error (0)stats.g.doubleclick.net66.102.1.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:19.196574926 CET1.1.1.1192.168.2.180x308aNo error (0)stats.g.doubleclick.net66.102.1.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:19.199068069 CET1.1.1.1192.168.2.180x393aNo error (0)ttip-ipv6-prod.telemetry.vaultdcr.comd1kl3fswx1fgk.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:19.199398041 CET1.1.1.1192.168.2.180x2078No error (0)ttip-ipv6-prod.telemetry.vaultdcr.comd1kl3fswx1fgk.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:19.199398041 CET1.1.1.1192.168.2.180x2078No error (0)d1kl3fswx1fgk.cloudfront.net108.158.75.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:19.199398041 CET1.1.1.1192.168.2.180x2078No error (0)d1kl3fswx1fgk.cloudfront.net108.158.75.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:19.199398041 CET1.1.1.1192.168.2.180x2078No error (0)d1kl3fswx1fgk.cloudfront.net108.158.75.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:19.199398041 CET1.1.1.1192.168.2.180x2078No error (0)d1kl3fswx1fgk.cloudfront.net108.158.75.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:19.210366964 CET1.1.1.1192.168.2.180xd86eNo error (0)tte-prod.telemetry.vaultdcr.comd2zj3skxk7kh2k.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:19.210366964 CET1.1.1.1192.168.2.180xd86eNo error (0)d2zj3skxk7kh2k.cloudfront.net18.165.220.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:19.210366964 CET1.1.1.1192.168.2.180xd86eNo error (0)d2zj3skxk7kh2k.cloudfront.net18.165.220.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:19.210366964 CET1.1.1.1192.168.2.180xd86eNo error (0)d2zj3skxk7kh2k.cloudfront.net18.165.220.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:19.210366964 CET1.1.1.1192.168.2.180xd86eNo error (0)d2zj3skxk7kh2k.cloudfront.net18.165.220.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:19.210382938 CET1.1.1.1192.168.2.180x1156No error (0)tte-prod.telemetry.vaultdcr.comd2zj3skxk7kh2k.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:21.724983931 CET1.1.1.1192.168.2.180xea45No error (0)segment.prod.bidr.io34.252.246.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:21.724983931 CET1.1.1.1192.168.2.180xea45No error (0)segment.prod.bidr.io52.212.193.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:22.208043098 CET1.1.1.1192.168.2.180xb0ceNo error (0)action.dstillery.comaction.media6degrees.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:22.208043098 CET1.1.1.1192.168.2.180xb0ceNo error (0)action.media6degrees.comaction.media6degrees.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:22.208185911 CET1.1.1.1192.168.2.180x98b3No error (0)action.dstillery.comaction.media6degrees.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:22.208185911 CET1.1.1.1192.168.2.180x98b3No error (0)action.media6degrees.comaction.media6degrees.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:22.209630966 CET1.1.1.1192.168.2.180xcc1cNo error (0)action.dstillery.comaction.media6degrees.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:22.209630966 CET1.1.1.1192.168.2.180xcc1cNo error (0)action.media6degrees.comaction.media6degrees.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:22.209762096 CET1.1.1.1192.168.2.180x3ee8No error (0)action.dstillery.comaction.media6degrees.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:22.209762096 CET1.1.1.1192.168.2.180x3ee8No error (0)action.media6degrees.comaction.media6degrees.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:22.546340942 CET1.1.1.1192.168.2.180xafa2No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:22.546340942 CET1.1.1.1192.168.2.180xafa2No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:22.546657085 CET1.1.1.1192.168.2.180x458bNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:22.546657085 CET1.1.1.1192.168.2.180x458bNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:22.546657085 CET1.1.1.1192.168.2.180x458bNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:24.708611965 CET1.1.1.1192.168.2.180xff18No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:24.708611965 CET1.1.1.1192.168.2.180xff18No error (0)star-mini.c10r.facebook.com157.240.195.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:24.709144115 CET1.1.1.1192.168.2.180xfc74No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:24.709144115 CET1.1.1.1192.168.2.180xfc74No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:24.709144115 CET1.1.1.1192.168.2.180xfc74No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:25.979885101 CET1.1.1.1192.168.2.180xfc57No error (0)segment.prod.bidr.io52.212.193.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:25.979885101 CET1.1.1.1192.168.2.180xfc57No error (0)segment.prod.bidr.io34.252.246.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:26.290471077 CET1.1.1.1192.168.2.180x49caNo error (0)otter.ai52.88.239.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:26.290471077 CET1.1.1.1192.168.2.180x49caNo error (0)otter.ai35.163.251.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:26.290471077 CET1.1.1.1192.168.2.180x49caNo error (0)otter.ai52.24.227.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:40.462874889 CET1.1.1.1192.168.2.180x8104No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:40.462874889 CET1.1.1.1192.168.2.180x8104No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:40.462874889 CET1.1.1.1192.168.2.180x8104No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:40.543664932 CET1.1.1.1192.168.2.180xd03No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:40.544441938 CET1.1.1.1192.168.2.180x39d6No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:41.523710966 CET1.1.1.1192.168.2.180x702fNo error (0)api2.amplitude.com44.237.236.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:41.523710966 CET1.1.1.1192.168.2.180x702fNo error (0)api2.amplitude.com34.214.109.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:41.523710966 CET1.1.1.1192.168.2.180x702fNo error (0)api2.amplitude.com44.234.11.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:41.523710966 CET1.1.1.1192.168.2.180x702fNo error (0)api2.amplitude.com54.201.9.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:41.523710966 CET1.1.1.1192.168.2.180x702fNo error (0)api2.amplitude.com50.112.82.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:41.523710966 CET1.1.1.1192.168.2.180x702fNo error (0)api2.amplitude.com34.215.29.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:41.523710966 CET1.1.1.1192.168.2.180x702fNo error (0)api2.amplitude.com54.212.252.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:41.523710966 CET1.1.1.1192.168.2.180x702fNo error (0)api2.amplitude.com35.166.53.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:42.864716053 CET1.1.1.1192.168.2.180x1599No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:42.864716053 CET1.1.1.1192.168.2.180x1599No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:42.864716053 CET1.1.1.1192.168.2.180x1599No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:43.108927011 CET1.1.1.1192.168.2.180x363aNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:43.109730959 CET1.1.1.1192.168.2.180xd485No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:43.110255003 CET1.1.1.1192.168.2.180x54fdNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:43.111978054 CET1.1.1.1192.168.2.180xdca9No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:46.269933939 CET1.1.1.1192.168.2.180x4d8eNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:46.269933939 CET1.1.1.1192.168.2.180x4d8eNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:48.932476997 CET1.1.1.1192.168.2.180x83ffNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:48.932476997 CET1.1.1.1192.168.2.180x83ffNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:49.721791029 CET1.1.1.1192.168.2.180xab43No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:49.731091976 CET1.1.1.1192.168.2.180xf2efNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:49.731091976 CET1.1.1.1192.168.2.180xf2efNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:49.731091976 CET1.1.1.1192.168.2.180xf2efNo error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:49.734874010 CET1.1.1.1192.168.2.180x6a11No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:49.734874010 CET1.1.1.1192.168.2.180x6a11No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 26, 2024 01:05:50.014992952 CET1.1.1.1192.168.2.180xed1bNo error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        0192.168.2.18497064.245.163.56443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:15 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=KUSAkvGb2AwPGFy&MD=UoM1U+ws HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                                                                                        Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:15 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                                                                                                        MS-CorrelationId: f69ebb97-1132-46e8-acec-baabd40a110f
                                                                                                                                                                                                                                                                                                                                                        MS-RequestId: 80881280-cbf5-4b17-a50d-f2c5ae1668b7
                                                                                                                                                                                                                                                                                                                                                        MS-CV: pNl/+XnOnUGsjuw8.0
                                                                                                                                                                                                                                                                                                                                                        X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:15 GMT
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 24490
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:15 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:15 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        1192.168.2.1849711104.47.64.284431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:21 UTC2243OUTGET /?url=https%3A%2F%2Fu9660004.ct.sendgrid.net%2Fls%2Fclick%3Fupn%3Du001.RMbZPcqt5dVyBkZNsbL-2FJ82ADzQXkKCG-2FB1WZIpyIes17riGEDRWyxoecN9ER5pFM8v-2BLEGuktGStWK6ZIbkyrMRaHGRwpqKRZ0L-2FvZMZGOazUp3JNCBb-2Fz0PYQRswodgAl757BR8bau-2FSNBvTfHHBnBUd4XMPI3baO9a161TOZyQyHBjJw19AGK4Zs5cGmV74d2HOkjjSlNLpZ4olDp7VMmo2K0a1rZBK65sq1Nd7TYcysSG3p8l-2BAgRykyAFiczDnIIGvdK084GK8buBoVur6Mm8Zx9Lj0RpMuMvWPDgqVUZ4IM1URRxQWafMy8jlZNaITSxYWLwNqE66f0eUA0DYlaZ-2FTAPhPLsm88YXKNMlwshW-2BWlh-2Bpbum3TX1R-2FHVystNakf0XXao5E-2BegpRmj6VrezFDp21Bikoddadx9i5NNJ4Zt37eoPiNsKaDXYKoredg_YEt40pn6iSi1Qj5xJ6zJ-2FdSHDAjlNRVTlc3Vtp89S88rZpwv2CEcXvd1K-2FEcoHs-2FpiFhkrL-2FEQiUoZZRqO7UO5jtDr47H16t1EQgeQwDQgWO2W3YJaWs6dMjXaQxiLWkTblxyrdxuNuOQsBDnyO-2Bo9WH21xnR3jzwPRQ0zsp4APrnVg3-2FGmfT8dTBORucfBIOHj902Ej8lVjVJbsFfgU3yqM3XrppFug4Mu9Tq0M8BWiIbVh2cKuZTnxzn10kJwp5iDiqbaZtSmYmoZVFqTH4UPXSDlYlZt-2FFTn66rAf2dOqZXsDxSheWaTHLaBgRocBL2j3m3jjR01qxIHr8ZVkuOz4n9CQO6N0Dco-2FqRKikvoc1OQqgkIcDkLhoMsABV9sPanxbw-2F8x64IGRmna-2B-2BSF-2FZUQFhvKbVVL7Rt-2FWXXczjhBW-2B6a5bsoXM250oS [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Host: gcc02.safelinks.protection.outlook.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:22 UTC1814INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        Location: https://u9660004.ct.sendgrid.net/ls/click?upn=u001.RMbZPcqt5dVyBkZNsbL-2FJ82ADzQXkKCG-2FB1WZIpyIes17riGEDRWyxoecN9ER5pFM8v-2BLEGuktGStWK6ZIbkyrMRaHGRwpqKRZ0L-2FvZMZGOazUp3JNCBb-2Fz0PYQRswodgAl757BR8bau-2FSNBvTfHHBnBUd4XMPI3baO9a161TOZyQyHBjJw19AGK4Zs5cGmV74d2HOkjjSlNLpZ4olDp7VMmo2K0a1rZBK65sq1Nd7TYcysSG3p8l-2BAgRykyAFiczDnIIGvdK084GK8buBoVur6Mm8Zx9Lj0RpMuMvWPDgqVUZ4IM1URRxQWafMy8jlZNaITSxYWLwNqE66f0eUA0DYlaZ-2FTAPhPLsm88YXKNMlwshW-2BWlh-2Bpbum3TX1R-2FHVystNakf0XXao5E-2BegpRmj6VrezFDp21Bikoddadx9i5NNJ4Zt37eoPiNsKaDXYKoredg_YEt40pn6iSi1Qj5xJ6zJ-2FdSHDAjlNRVTlc3Vtp89S88rZpwv2CEcXvd1K-2FEcoHs-2FpiFhkrL-2FEQiUoZZRqO7UO5jtDr47H16t1EQgeQwDQgWO2W3YJaWs6dMjXaQxiLWkTblxyrdxuNuOQsBDnyO-2Bo9WH21xnR3jzwPRQ0zsp4APrnVg3-2FGmfT8dTBORucfBIOHj902Ej8lVjVJbsFfgU3yqM3XrppFug4Mu9Tq0M8BWiIbVh2cKuZTnxzn10kJwp5iDiqbaZtSmYmoZVFqTH4UPXSDlYlZt-2FFTn66rAf2dOqZXsDxSheWaTHLaBgRocBL2j3m3jjR01qxIHr8ZVkuOz4n9CQO6N0Dco-2FqRKikvoc1OQqgkIcDkLhoMsABV9sPanxbw-2F8x64IGRmna-2B-2BSF-2FZUQFhvKbVVL7Rt-2FWXXczjhBW-2B6a5bsoXM250oSKMnH7FQ5f6B9ln [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                                                        X-AspNetMvc-Version: 4.0
                                                                                                                                                                                                                                                                                                                                                        X-SL-GetUrlReputation-Verdict: Good
                                                                                                                                                                                                                                                                                                                                                        X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                                                                        X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                                                                                        X-ServerName: BL0GCC02WS025
                                                                                                                                                                                                                                                                                                                                                        X-ServerVersion: 15.20.8207.010
                                                                                                                                                                                                                                                                                                                                                        X-ServerLat: 608
                                                                                                                                                                                                                                                                                                                                                        X-SafeLinks-Tracking-Id: db51ec89-a4b8-4537-1c24-08dd0dade148
                                                                                                                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        X-UA-Compatible: IE=Edge
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:21 GMT
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1311
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:22 UTC1311INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 75 39 36 36 30 30 30 34 2e 63 74 2e 73 65 6e 64 67 72 69 64 2e 6e 65 74 2f 6c 73 2f 63 6c 69 63 6b 3f 75 70 6e 3d 75 30 30 31 2e 52 4d 62 5a 50 63 71 74 35 64 56 79 42 6b 5a 4e 73 62 4c 2d 32 46 4a 38 32 41 44 7a 51 58 6b 4b 43 47 2d 32 46 42 31 57 5a 49 70 79 49 65 73 31 37 72 69 47 45 44 52 57 79 78 6f 65 63 4e 39 45 52 35 70 46 4d 38 76 2d 32 42 4c 45 47 75 6b 74 47 53 74 57 4b 36 5a 49 62 6b 79 72 4d 52 61 48 47 52 77 70 71 4b 52 5a 30 4c 2d 32 46 76 5a 4d 5a 47 4f 61 7a 55 70 33 4a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://u9660004.ct.sendgrid.net/ls/click?upn=u001.RMbZPcqt5dVyBkZNsbL-2FJ82ADzQXkKCG-2FB1WZIpyIes17riGEDRWyxoecN9ER5pFM8v-2BLEGuktGStWK6ZIbkyrMRaHGRwpqKRZ0L-2FvZMZGOazUp3J


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        2192.168.2.1849714167.89.115.544431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:24 UTC1828OUTGET /ls/click?upn=u001.RMbZPcqt5dVyBkZNsbL-2FJ82ADzQXkKCG-2FB1WZIpyIes17riGEDRWyxoecN9ER5pFM8v-2BLEGuktGStWK6ZIbkyrMRaHGRwpqKRZ0L-2FvZMZGOazUp3JNCBb-2Fz0PYQRswodgAl757BR8bau-2FSNBvTfHHBnBUd4XMPI3baO9a161TOZyQyHBjJw19AGK4Zs5cGmV74d2HOkjjSlNLpZ4olDp7VMmo2K0a1rZBK65sq1Nd7TYcysSG3p8l-2BAgRykyAFiczDnIIGvdK084GK8buBoVur6Mm8Zx9Lj0RpMuMvWPDgqVUZ4IM1URRxQWafMy8jlZNaITSxYWLwNqE66f0eUA0DYlaZ-2FTAPhPLsm88YXKNMlwshW-2BWlh-2Bpbum3TX1R-2FHVystNakf0XXao5E-2BegpRmj6VrezFDp21Bikoddadx9i5NNJ4Zt37eoPiNsKaDXYKoredg_YEt40pn6iSi1Qj5xJ6zJ-2FdSHDAjlNRVTlc3Vtp89S88rZpwv2CEcXvd1K-2FEcoHs-2FpiFhkrL-2FEQiUoZZRqO7UO5jtDr47H16t1EQgeQwDQgWO2W3YJaWs6dMjXaQxiLWkTblxyrdxuNuOQsBDnyO-2Bo9WH21xnR3jzwPRQ0zsp4APrnVg3-2FGmfT8dTBORucfBIOHj902Ej8lVjVJbsFfgU3yqM3XrppFug4Mu9Tq0M8BWiIbVh2cKuZTnxzn10kJwp5iDiqbaZtSmYmoZVFqTH4UPXSDlYlZt-2FFTn66rAf2dOqZXsDxSheWaTHLaBgRocBL2j3m3jjR01qxIHr8ZVkuOz4n9CQO6N0Dco-2FqRKikvoc1OQqgkIcDkLhoMsABV9sPanxbw-2F8x64IGRmna-2B-2BSF-2FZUQFhvKbVVL7Rt-2FWXXczjhBW-2B6a5bsoXM250oSKMnH7FQ5f6B9lnPbAGyyS0Jxfb6bssL6xNS-2BBzVitgqoqbmUIl [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Host: u9660004.ct.sendgrid.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:24 UTC516INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:24 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 352
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Location: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=true
                                                                                                                                                                                                                                                                                                                                                        X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:24 UTC352INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6f 74 74 65 72 2e 61 69 2f 75 2f 36 48 43 79 52 35 53 78 64 50 5f 67 5f 32 4f 68 57 2d 2d 54 47 33 74 6d 63 5a 4d 3f 73 74 3d 66 38 50 47 2d 47 37 64 68 44 6d 64 4b 53 4d 50 63 66 6d 37 32 44 33 71 30 43 6e 65 5f 50 48 6c 71 78 75 76 75 62 65 6e 4a 71 62 79 64 6e 32 6a 71 79 73 78 54 77 48 72 55 44 64 39 47 32 33 4d 31 38 61 76 68 70 53 5a 70 6f 61 59 51 57 43 45 71 37 62 4b 6b 4e 33 61 52 46 55 76 37 4d 4c 54 48 64 4c 44 49 67 5f 69 48 5f 50 2d 5f 49 41 43 77 44 59 76 64 58 66 41 34 4f 79 79 56 31 78 46 5a 74 4e 41 65 33 4b 58 54 47 69 63 62 4c 74 69 39 61 7a 52 65 41 3a 53 32 33 71 62 52 73 38 47 79 65 36 78 55 4e 77 67 56 4b 55 74 30 71 77 49 4d 77 26 61 6d 70 3b 75 74 6d 5f 73 6f 75 72 63 65 3d 73 68
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <a href="https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&amp;utm_source=sh


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        3192.168.2.184971652.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:26 UTC951OUTGET /u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=true HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:27 UTC1860INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:27 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 31554
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Status: 200 OK
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: W/"7b42-1934bffce60"
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:27 UTC16384INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3a 6f 67 3d 22 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 20 78 6d 6c 6e 73 3a 66 62 3d 22 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 66 62 23 22 20 64 61 74 61 2d 63 72 69 74 74 65 72 73 2d 63 6f 6e 74 61 69 6e 65 72 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4f 74 74 65 72 20 56 6f 69 63 65 20 4d 65 65 74 69 6e 67 20 4e 6f 74 65 73 20 2d 20 4f 74 74 65 72 2e 61 69 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 62 61 73 65 20 68 72 65 66 3d 22 2f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <!doctype html><html lang="en" xmlns:og="http://ogp.me/ns#" xmlns:fb="http://ogp.me/ns/fb#" data-critters-container> <head> <meta charset="utf-8"> <title>Otter Voice Meeting Notes - Otter.ai</title> <base href="/"> <meta name="viewport"
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:27 UTC15170INData Raw: 74 6c 65 3a 76 61 72 28 2d 2d 70 61 6c 65 74 74 65 2d 67 72 65 65 6e 2d 35 30 30 29 3b 2d 2d 63 6f 6c 6f 72 2d 63 6f 6e 74 65 6e 74 2d 70 6f 73 69 74 69 76 65 2d 73 74 72 6f 6e 67 3a 76 61 72 28 2d 2d 70 61 6c 65 74 74 65 2d 67 72 65 65 6e 2d 39 35 30 29 3b 2d 2d 63 6f 6c 6f 72 2d 63 6f 6e 74 65 6e 74 2d 77 61 72 6e 69 6e 67 3a 76 61 72 28 2d 2d 70 61 6c 65 74 74 65 2d 6f 72 61 6e 67 65 2d 37 30 30 29 3b 2d 2d 63 6f 6c 6f 72 2d 63 6f 6e 74 65 6e 74 2d 77 61 72 6e 69 6e 67 2d 73 75 62 74 6c 65 3a 76 61 72 28 2d 2d 70 61 6c 65 74 74 65 2d 6f 72 61 6e 67 65 2d 35 30 30 29 3b 2d 2d 63 6f 6c 6f 72 2d 63 6f 6e 74 65 6e 74 2d 77 61 72 6e 69 6e 67 2d 73 74 72 6f 6e 67 3a 76 61 72 28 2d 2d 70 61 6c 65 74 74 65 2d 6f 72 61 6e 67 65 2d 39 35 30 29 3b 2d 2d 63 6f 6c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: tle:var(--palette-green-500);--color-content-positive-strong:var(--palette-green-950);--color-content-warning:var(--palette-orange-700);--color-content-warning-subtle:var(--palette-orange-500);--color-content-warning-strong:var(--palette-orange-950);--col


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        4192.168.2.184971752.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:28 UTC863OUTGET /assets/font/desktop/AvertaStd-Regular.otf HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        Origin: https://otter.ai
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=true
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:29 UTC1835INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:29 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 78416
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-13250"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:29 UTC16384INData Raw: 4f 54 54 4f 00 0b 00 80 00 03 00 30 43 46 46 20 dc bd 6e 5b 00 00 92 dc 00 00 9f 73 47 50 4f 53 c3 13 e1 82 00 00 19 20 00 00 6b 44 47 53 55 42 59 48 6d 5f 00 00 84 64 00 00 0e 78 4f 53 2f 32 5d ea c2 07 00 00 01 20 00 00 00 60 63 6d 61 70 d4 34 ed 60 00 00 07 18 00 00 07 e6 68 65 61 64 07 f6 f2 5e 00 00 00 bc 00 00 00 36 68 68 65 61 08 8b 06 3e 00 00 00 f4 00 00 00 24 68 6d 74 78 94 75 76 84 00 00 0f 00 00 00 0a 00 6d 61 78 70 02 80 50 00 00 00 01 18 00 00 00 06 6e 61 6d 65 e7 03 3f c3 00 00 01 80 00 00 05 97 70 6f 73 74 ff c3 00 26 00 00 19 00 00 00 00 20 00 01 00 00 00 01 00 42 e5 44 dd 1a 5f 0f 3c f5 00 03 03 e8 00 00 00 00 d2 14 d4 96 00 00 00 00 d2 14 d9 d5 ff 3f fe ff 05 77 03 d2 00 00 00 03 00 02 00 00 00 00 00 00 00 01 00 00 03 d2 fe fe 00 00 05
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: OTTO0CFF n[sGPOS kDGSUBYHm_dxOS/2] `cmap4`head^6hhea>$hmtxuvmaxpPname?post& BD_<?w
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:29 UTC16384INData Raw: 00 00 00 00 ff ea ff f5 00 00 ff fc ff fa 00 00 00 00 ff f6 00 00 00 00 00 00 00 00 ff d0 00 00 00 05 00 00 00 0d 00 03 00 11 ff a8 ff a5 ff b2 ff c1 00 0d 00 0d 00 0b 00 00 ff d4 ff e2 ff 94 ff a3 ff aa ff b9 00 00 00 00 ff f4 ff e9 00 00 ff c6 00 00 ff d8 ff be ff 94 00 04 ff d1 ff ab ff b5 ff e6 ff aa ff fa ff aa ff de ff a0 ff c0 00 00 00 0a ff a8 ff a9 ff b7 ff e5 ff 86 00 00 00 00 00 0b 00 00 00 00 00 00 00 00 00 0b 00 00 00 00 00 00 ff b4 ff c9 00 00 00 00 00 00 ff f8 ff ad 00 00 ff d4 ff d6 ff ba 00 00 00 00 ff a3 00 00 ff f7 ff c3 00 00 ff f7 ff f5 00 00 00 00 00 00 00 00 00 00 00 00 ff ba ff f2 ff fb ff ed 00 00 00 00 00 00 ff df 00 00 ff c5 ff f5 ff aa 00 00 00 00 00 00 00 00 00 00 ff fb ff f3 ff e0 ff e0 00 00 00 00 00 00 00 00 ff fd ff cd ff
                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:29 UTC16384INData Raw: 00 08 01 b8 01 b8 00 0a 01 b9 01 b9 00 06 01 ba 01 ba 00 1c 01 bb 01 bb 00 2a 01 bc 01 bc 00 1a 01 bd 01 be 00 2a 01 bf 01 bf 00 20 01 c0 01 c0 00 37 01 c1 01 c1 00 08 01 c2 01 c2 00 0e 01 c3 01 c3 00 0a 01 c4 01 c4 00 2a 01 c5 01 c5 00 32 01 c6 01 c7 00 0a 01 c8 01 c8 00 19 01 c9 01 c9 00 0d 01 ca 01 ca 00 0a 01 cb 01 cb 00 14 01 cc 01 cc 00 0d 01 cd 01 cd 00 09 01 ce 01 d0 00 2a 01 d1 01 d3 00 0d 01 d4 01 d4 00 0a 01 d5 01 d5 00 09 01 d6 01 d6 00 04 01 d7 01 d7 00 06 01 d8 01 d8 00 2a 01 da 01 da 00 08 01 db 01 db 00 2a 01 dc 01 dc 00 37 01 dd 01 dd 00 08 01 de 01 de 00 0e 01 df 01 df 00 2a 01 e0 01 e4 00 0d 01 e5 01 e5 00 2a 01 e6 01 e6 00 1b 01 e7 01 e7 00 17 01 e8 01 e8 00 34 01 e9 01 e9 00 23 01 ea 01 ea 00 1f 01 eb 01 eb 00 15 01 ec 01 ec 00 18 01
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ** 7*2***7**4#
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:29 UTC16384INData Raw: 1d f7 72 fe 23 2a 0a 13 ef 32 0a 0e 3b 1d dc cd 1d f9 97 c1 1d 1f 92 07 f7 23 f4 05 29 06 46 5a 05 9f 79 71 97 6d 1b 39 1d f7 72 fe 22 2a 0a 13 ef 32 0a 0e 3b 1d f6 ce 83 ce 89 1d 13 d6 f7 a6 b6 1d 13 da 4e 1d 26 1d 13 d6 2c 1d f7 b5 fd ec 2a 0a 13 e6 32 0a 0e e4 1d 01 f8 47 e0 03 f8 9c db 79 1d e4 1d dd f7 21 01 f8 47 e0 03 f9 0c fa 3a 36 0a 97 fd 5c 79 1d 4b 1d 9d 0a 01 c6 e6 03 f8 31 86 15 6d 1d 38 1d fb 7c f7 36 fb 11 f7 54 1f 0e 9d 0a d5 f7 21 01 c6 e6 03 f7 ff f9 ab 4a 0a 48 fe 3d 15 6d 1d 38 1d fb 7c f7 36 fb 11 f7 54 1f 0e 9d 0a d5 f7 23 01 c6 e6 03 f8 52 f9 ab 2d 1d b4 fd 5d 15 38 1d fb 7c f7 36 fb 11 f7 54 6d 1d 0e f7 10 fb 50 b6 da f7 24 3b db f8 8b 77 d4 de 12 c6 e6 f7 5c c1 a7 c6 13 00 f8 31 d9 15 38 1d fb 68 f7 1b fb 0f f7 3e 78 1f 86 07 13
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: r#*2;#)FZyqm9r"*2;N&,*2Gy!G:6\yK1m8|6T!JH=m8|6T#R-]8|6TmP$;w\18h>x
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:29 UTC12880INData Raw: 19 38 ee fb 03 2f 49 51 fb 15 1e fb 80 07 24 92 46 d1 f2 1a 13 de d6 ac dc cd d0 1e 3b a3 05 4b 42 66 3f 20 1a fb 29 f7 00 2d f7 26 88 1e fb 57 dc f7 57 07 13 ee f7 3d 8e f1 f7 08 f7 25 1a fb a3 fb 53 15 f7 74 07 ce 9c c5 cd cc b4 3c 3a 25 4a 39 fb 10 86 1e 0e 35 fb 60 d4 5d 76 f8 fd d5 85 77 12 9e f8 80 13 00 f8 8a fb 13 15 89 85 81 89 81 1b 72 7a 9e b1 78 1f fb 06 f7 79 f7 50 f7 e0 05 33 06 fb 1f fb 92 05 13 98 40 f7 37 05 c6 71 6d b1 54 1b 75 7a 87 83 79 1f 94 4a 05 8c 94 92 8d 92 1b a8 9b 78 66 9d 1f f4 fb 65 fb 5b fb f4 05 e4 06 f7 27 f7 a4 05 8d 06 13 68 df fb 49 05 4f a8 a8 66 c3 1b a2 99 8e 94 9d 1f 0e f2 b8 0a d7 f8 35 77 01 ce dc f7 38 dc f7 3c dc 03 f8 c5 f8 7b 15 fb 89 07 fb 0d 41 59 2d 8a 1e f8 ca 3a fc ca 07 30 8c 42 bd f7 0d 1a f7 89 3a fb
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 8/IQ$F;KBf? )-&WW=%St<:%J95`]vwrzxyP3@7qmTuzyJxfe['hIOf5w8<{AY-:0B:


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        5192.168.2.184971852.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:28 UTC851OUTGET /runtime.336b2c6c43f8def0.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        Origin: https://otter.ai
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=true
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:29 UTC1831INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:29 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 6047
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-179f"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:29 UTC6047INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 79 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 2c 67 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 67 26 26 28 79 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 79 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 79 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 67 5d 3d 22 36 33 61 32 65 64 30 30 2d 37 38 64 66 2d 34 62 39 31 2d 38 64 65 39 2d 33 32 64 32 65 30 31 61 36 37 32 63 22 2c 79 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d 22 73 65 6e 74 72 79 2d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){try{var y=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},g=(new Error).stack;g&&(y._sentryDebugIds=y._sentryDebugIds||{},y._sentryDebugIds[g]="63a2ed00-78df-4b91-8de9-32d2e01a672c",y._sentryDebugIdIdentifier="sentry-


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        6192.168.2.184972052.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:28 UTC853OUTGET /polyfills.5103d7f60011f36f.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        Origin: https://otter.ai
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=true
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:29 UTC1832INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:29 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 39381
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-99d5"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:29 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 6f 65 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 2c 63 65 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 63 65 26 26 28 6f 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 6f 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 6f 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 63 65 5d 3d 22 61 30 36 34 61 62 63 66 2d 33 38 36 64 2d 34 33 61 38 2d 62 35 31 30 2d 32 39 38 38 38 65 62 65 31 65 35 63 22 2c 6f 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){try{var oe=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},ce=(new Error).stack;ce&&(oe._sentryDebugIds=oe._sentryDebugIds||{},oe._sentryDebugIds[ce]="a064abcf-386d-43a8-b510-29888ebe1e5c",oe._sentryDebugIdIdentifier=
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:29 UTC16384INData Raw: 26 21 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 26 26 74 79 70 65 6f 66 20 65 2e 73 65 74 3e 22 75 22 29 7d 63 6f 6e 73 74 20 57 65 3d 74 79 70 65 6f 66 20 57 6f 72 6b 65 72 47 6c 6f 62 61 6c 53 63 6f 70 65 3c 22 75 22 26 26 73 65 6c 66 20 69 6e 73 74 61 6e 63 65 6f 66 20 57 6f 72 6b 65 72 47 6c 6f 62 61 6c 53 63 6f 70 65 2c 49 65 3d 21 28 22 6e 77 22 69 6e 20 65 65 29 26 26 74 79 70 65 6f 66 20 65 65 2e 70 72 6f 63 65 73 73 3c 22 75 22 26 26 22 5b 6f 62 6a 65 63 74 20 70 72 6f 63 65 73 73 5d 22 3d 3d 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 65 2e 70 72 6f 63 65 73 73 29 2c 78 65 3d 21 49 65 26 26 21 57 65 26 26 21 28 21 43 65 7c 7c 21 79 65 2e 48 54 4d 4c 45 6c 65 6d 65 6e 74 29 2c 71 65 3d 74 79 70 65 6f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: &!("function"==typeof e.get&&typeof e.set>"u")}const We=typeof WorkerGlobalScope<"u"&&self instanceof WorkerGlobalScope,Ie=!("nw"in ee)&&typeof ee.process<"u"&&"[object process]"==={}.toString.call(ee.process),xe=!Ie&&!We&&!(!Ce||!ye.HTMLElement),qe=typeo
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:29 UTC6613INData Raw: 62 6a 65 63 74 44 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3d 63 65 2c 69 2e 4f 62 6a 65 63 74 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 3d 6f 65 2c 69 2e 4f 62 6a 65 63 74 43 72 65 61 74 65 3d 64 65 2c 69 2e 41 72 72 61 79 53 6c 69 63 65 3d 50 65 2c 69 2e 70 61 74 63 68 43 6c 61 73 73 3d 5a 65 2c 69 2e 77 72 61 70 57 69 74 68 43 75 72 72 65 6e 74 5a 6f 6e 65 3d 6c 65 2c 69 2e 66 69 6c 74 65 72 50 72 6f 70 65 72 74 69 65 73 3d 6e 74 2c 69 2e 61 74 74 61 63 68 4f 72 69 67 69 6e 54 6f 50 61 74 63 68 65 64 3d 67 65 2c 69 2e 5f 72 65 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 69 2e 70 61 74 63 68 43 61 6c 6c 62 61 63 6b 73 3d 45 74 2c 69 2e 67 65 74 47 6c 6f 62 61
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: bjectDefineProperty=ce,i.ObjectGetOwnPropertyDescriptor=oe,i.ObjectCreate=de,i.ArraySlice=Pe,i.patchClass=Ze,i.wrapWithCurrentZone=le,i.filterProperties=nt,i.attachOriginToPatched=ge,i._redefineProperty=Object.defineProperty,i.patchCallbacks=Et,i.getGloba


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        7192.168.2.184971952.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:28 UTC848OUTGET /main.ddb364fc3124b778.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        Origin: https://otter.ai
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=true
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:29 UTC1836INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:29 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 4833889
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-49c261"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:29 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 4b 65 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 2c 46 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 46 26 26 28 4b 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 4b 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 4b 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 46 5d 3d 22 39 65 34 33 62 65 64 64 2d 66 38 65 32 2d 34 35 63 65 2d 62 62 63 37 2d 39 66 61 64 32 34 30 35 35 33 66 66 22 2c 4b 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d 22 73 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){try{var Ke=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},F=(new Error).stack;F&&(Ke._sentryDebugIds=Ke._sentryDebugIds||{},Ke._sentryDebugIds[F]="9e43bedd-f8e2-45ce-bbc7-9fad240553ff",Ke._sentryDebugIdIdentifier="se
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:29 UTC16384INData Raw: 65 65 74 69 6e 67 22 3d 3d 3d 74 68 69 73 2e 72 75 6e 6e 69 6e 67 43 6f 6e 74 65 78 74 7d 67 65 74 20 69 73 4d 65 65 74 69 6e 67 48 6f 73 74 28 29 7b 72 65 74 75 72 6e 21 21 74 68 69 73 2e 69 73 44 65 62 75 67 67 69 6e 67 7c 7c 22 68 6f 73 74 22 3d 3d 3d 74 68 69 73 2e 7a 6f 6f 6d 55 73 65 72 43 6f 6e 74 65 78 74 3f 2e 72 6f 6c 65 7d 67 65 74 20 69 73 53 70 65 65 63 68 4f 77 6e 65 72 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 70 65 65 63 68 3f 2e 69 73 4f 77 6e 65 64 28 74 68 69 73 2e 75 73 65 72 3f 2e 69 64 29 7d 67 65 74 20 7a 6f 6f 6d 61 70 70 53 69 67 6e 49 6e 55 52 4c 28 29 7b 72 65 74 75 72 6e 60 24 7b 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 7d 2f 7a 6f 6f 6d 61 70 70 2f 6c 6f 67 69 6e 3f 73 74 61 74 65 3d 24 7b 74 68 69 73 2e 7a 6f 6f 6d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: eeting"===this.runningContext}get isMeetingHost(){return!!this.isDebugging||"host"===this.zoomUserContext?.role}get isSpeechOwner(){return this.speech?.isOwned(this.user?.id)}get zoomappSignInURL(){return`${location.origin}/zoomapp/login?state=${this.zoom
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:29 UTC16384INData Raw: 4d 6f 64 65 6c 54 79 70 65 46 6f 72 54 65 6d 70 6c 61 74 65 22 2c 53 74 2e 67 65 74 53 65 61 72 63 68 4b 65 79 43 6c 61 73 73 65 73 62 79 53 65 61 72 63 68 4d 6f 64 65 6c 54 79 70 65 46 6f 72 54 65 6d 70 6c 61 74 65 2e 62 69 6e 64 28 53 74 29 29 28 22 67 65 74 53 65 61 72 63 68 56 61 6c 75 65 43 6c 61 73 73 65 73 62 79 53 65 61 72 63 68 4d 6f 64 65 6c 54 79 70 65 46 6f 72 54 65 6d 70 6c 61 74 65 22 2c 53 74 2e 67 65 74 53 65 61 72 63 68 56 61 6c 75 65 43 6c 61 73 73 65 73 62 79 53 65 61 72 63 68 4d 6f 64 65 6c 54 79 70 65 46 6f 72 54 65 6d 70 6c 61 74 65 2e 62 69 6e 64 28 53 74 29 29 2c 75 2e 78 70 36 28 31 29 2c 75 2e 75 49 6b 28 22 61 72 69 61 2d 6c 61 62 65 6c 22 2c 75 2e 6c 63 5a 28 35 2c 34 2c 22 43 4f 52 45 2e 4f 56 45 52 4c 41 59 5f 43 4f 4d 50 4f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ModelTypeForTemplate",St.getSearchKeyClassesbySearchModelTypeForTemplate.bind(St))("getSearchValueClassesbySearchModelTypeForTemplate",St.getSearchValueClassesbySearchModelTypeForTemplate.bind(St)),u.xp6(1),u.uIk("aria-label",u.lcZ(5,4,"CORE.OVERLAY_COMPO
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:29 UTC16384INData Raw: 74 65 6d 4f 72 64 69 6e 61 6c 3a 67 74 2c 4c 69 73 74 49 74 65 6d 56 69 65 77 73 43 6f 75 6e 74 3a 66 74 2c 53 65 61 72 63 68 43 6f 75 6e 74 3a 70 74 7d 29 29 3b 63 6f 6e 73 74 20 44 74 3d 53 74 2e 67 65 74 53 65 73 73 69 6f 6e 49 64 28 29 3b 69 66 28 74 68 69 73 2e 62 61 73 69 63 53 65 61 72 63 68 2e 73 65 74 53 70 65 65 63 68 53 65 61 72 63 68 53 65 73 73 69 6f 6e 28 44 74 2c 67 74 2c 50 65 29 2c 74 68 69 73 2e 61 64 76 61 6e 63 65 64 53 65 61 72 63 68 2e 74 72 61 63 6b 69 6e 67 2e 69 6e 53 65 61 72 63 68 53 65 73 73 69 6f 6e 2e 4c 69 73 74 49 74 65 6d 56 69 65 77 73 43 6f 75 6e 74 2b 2b 2c 76 6f 69 64 20 30 21 3d 3d 50 65 29 69 66 28 74 68 69 73 2e 64 61 74 61 3f 2e 73 70 65 65 63 68 3f 2e 6f 74 69 64 3d 3d 3d 6f 74 29 7b 63 6f 6e 73 74 20 78 65 3d 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: temOrdinal:gt,ListItemViewsCount:ft,SearchCount:pt}));const Dt=St.getSessionId();if(this.basicSearch.setSpeechSearchSession(Dt,gt,Pe),this.advancedSearch.tracking.inSearchSession.ListItemViewsCount++,void 0!==Pe)if(this.data?.speech?.otid===ot){const xe=t
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:29 UTC15005INData Raw: 75 2e 69 47 4d 28 50 65 3d 75 2e 43 52 48 28 29 29 26 26 28 67 74 2e 73 69 64 65 46 69 6c 74 65 72 42 6f 78 3d 50 65 2e 66 69 72 73 74 29 2c 75 2e 69 47 4d 28 50 65 3d 75 2e 43 52 48 28 29 29 26 26 28 67 74 2e 73 65 61 72 63 68 52 65 73 75 6c 74 42 6f 78 3d 50 65 2e 66 69 72 73 74 29 2c 75 2e 69 47 4d 28 50 65 3d 75 2e 43 52 48 28 29 29 26 26 28 67 74 2e 62 61 63 6b 54 6f 46 69 6c 74 65 72 73 42 74 6e 3d 50 65 2e 66 69 72 73 74 29 2c 75 2e 69 47 4d 28 50 65 3d 75 2e 43 52 48 28 29 29 26 26 28 67 74 2e 73 65 61 72 63 68 48 69 74 4c 69 73 74 49 74 65 6d 73 3d 50 65 29 7d 7d 2c 64 65 63 6c 73 3a 31 36 2c 76 61 72 73 3a 31 30 2c 63 6f 6e 73 74 73 3a 5b 5b 22 63 64 6b 54 72 61 70 46 6f 63 75 73 22 2c 22 22 2c 31 2c 22 6f 74 74 65 72 2d 61 64 76 61 6e 63 65 64
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: u.iGM(Pe=u.CRH())&&(gt.sideFilterBox=Pe.first),u.iGM(Pe=u.CRH())&&(gt.searchResultBox=Pe.first),u.iGM(Pe=u.CRH())&&(gt.backToFiltersBtn=Pe.first),u.iGM(Pe=u.CRH())&&(gt.searchHitListItems=Pe)}},decls:16,vars:10,consts:[["cdkTrapFocus","",1,"otter-advanced
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:29 UTC1379INData Raw: 2d 25 43 4f 4d 50 25 5d 20 20 20 6d 61 74 2d 69 63 6f 6e 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 68 65 69 67 68 74 3a 31 36 70 78 3b 77 69 64 74 68 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 36 70 78 7d 2e 6f 74 74 65 72 2d 61 64 76 61 6e 63 65 64 2d 73 65 61 72 63 68 2d 66 69 6c 74 65 72 2d 62 6f 78 5f 5f 64 61 74 65 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 69 6e 70 75 74 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 74 74 65 72 2d 61 64 76 61 6e 63 65 64 2d 73 65 61 72 63 68 5f 5f 62 61 63 6b
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: -%COMP%] mat-icon[_ngcontent-%COMP%]{font-size:16px;height:16px;width:16px;line-height:16px}.otter-advanced-search-filter-box__date[_ngcontent-%COMP%] input[_ngcontent-%COMP%]{position:absolute;visibility:hidden;width:100%}.otter-advanced-search__back
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:30 UTC16384INData Raw: 2d 62 6f 78 5f 5f 63 68 61 74 2d 70 72 6f 6d 70 74 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 2e 63 68 61 74 2d 70 72 6f 6d 70 74 5f 5f 74 65 78 74 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 36 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 32 35 39 34 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 76 65 72 74 61 53 74 64 2d 53 65 6d 69 62 6f 6c 64 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 7d 2e 6f 74 74 65 72 2d 61 64 76 61 6e 63 65 64 2d 73 65 61 72 63 68 2d 62 6f 78 5f 5f 63 68 61 74 2d 70 72 6f 6d 70 74 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 2e 63 68 61 74 2d 70 72 6f 6d 70 74 5f 5f 62 75 74 74 6f 6e 5b 5f 6e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: -box__chat-prompt[_ngcontent-%COMP%] .chat-prompt__text[_ngcontent-%COMP%]{margin-left:16px;color:#002594;font-family:AvertaStd-Semibold;font-size:14px;line-height:20px}.otter-advanced-search-box__chat-prompt[_ngcontent-%COMP%] .chat-prompt__button[_n
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:30 UTC15005INData Raw: 2d 63 6f 6e 74 61 69 6e 65 72 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 77 69 64 74 68 3a 31 30 30 25 7d 7d 22 5d 2c 64 61 74 61 3a 7b 61 6e 69 6d 61 74 69 6f 6e 3a 5b 70 2e 71 7a 5d 7d 7d 29 7d 72 65 74 75 72 6e 20 4d 7d 29 28 29 7d 2c 36 33 38 36 3a 28 4b 65 2c 46 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 46 2c 7b 4e 3a 28 29 3d 3e 79 2c 50 3a 28 29 3d 3e 53 7d 29 3b 76 61 72 20 65 3d 69 28 39 36 39 39 29 2c 74 3d 69 28 35 33 39 34 30 29 2c 6c 3d 69 28 37 32 39 36 32 29 2c 75 3d 69 28 34 39 39 38 36 29 2c 64 3d 69 28 36 36 37 38 38 29 2c 5f 3d 69 28 38 38 38 38 34 29 2c 70 3d 69 28 37 35 34 36 37 29 2c 4f 3d 69 28 39 30 33 31 29 2c 62 3d 69 28 37 32 35 33 39 29 2c 77 3d 69 28 35 38 36 33 37 29 3b 63 6f 6e 73
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: -container[_ngcontent-%COMP%]{width:100%}}"],data:{animation:[p.qz]}})}return M})()},6386:(Ke,F,i)=>{"use strict";i.d(F,{N:()=>y,P:()=>S});var e=i(9699),t=i(53940),l=i(72962),u=i(49986),d=i(66788),_=i(88884),p=i(75467),O=i(9031),b=i(72539),w=i(58637);cons
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:30 UTC16384INData Raw: 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 33 72 65 6d 3b 6d 61 78 2d 77 69 64 74 68 3a 34 30 72 65 6d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 35 39 2e 39 65 6d 29 7b 2e 63 6f 6e 66 69 72 6d 5f 65 6d 61 69 6c 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 63 6f 6e 74 61 69 6e 65 72 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 31 76 68 3b 72 69 67 68 74 3a 31 72 65 6d 3b 6c 65 66 74 3a 31 72 65 6d 3b 77 69 64 74 68 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 36 35 76 68 7d 7d 2e 63 6f 6e 66 69 72 6d 5f 65 6d 61 69 6c 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 63 6f 6e 74 61 69 6e 65 72 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: border-box;padding:3rem;max-width:40rem}@media screen and (max-width: 59.9em){.confirm_email_notification_container[_ngcontent-%COMP%]{position:fixed;top:1vh;right:1rem;left:1rem;width:auto;height:65vh}}.confirm_email_notification_container[_ngcontent-%CO
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:30 UTC16384INData Raw: 6f 6e 42 6c 75 72 49 6e 70 75 74 28 29 7b 21 31 3d 3d 3d 74 68 69 73 2e 63 6f 6e 74 61 63 74 45 6d 61 69 6c 46 6f 72 6d 2e 76 61 6c 69 64 26 26 74 68 69 73 2e 63 6f 6e 74 61 63 74 45 6d 61 69 6c 46 6f 72 6d 2e 6d 61 72 6b 41 73 55 6e 74 6f 75 63 68 65 64 28 29 7d 6f 6e 49 6e 70 75 74 43 6f 6e 74 61 63 74 28 29 7b 63 6f 6e 73 74 20 61 65 3d 74 68 69 73 2e 63 6f 6e 74 61 63 74 45 6d 61 69 6c 46 6f 72 6d 2e 67 65 74 28 22 65 6d 61 69 6c 22 29 2e 76 61 6c 75 65 3b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 64 65 62 6f 75 6e 63 65 43 6f 6e 74 61 63 74 49 6e 70 75 74 29 2c 74 68 69 73 2e 64 65 62 6f 75 6e 63 65 43 6f 6e 74 61 63 74 49 6e 70 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 74 68 69 73 2e 63 6f 6e 74 61 63 74 73 3d 22 22 21 3d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: onBlurInput(){!1===this.contactEmailForm.valid&&this.contactEmailForm.markAsUntouched()}onInputContact(){const ae=this.contactEmailForm.get("email").value;clearTimeout(this.debounceContactInput),this.debounceContactInput=setTimeout(()=>{this.contacts=""!=


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        8192.168.2.184972152.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:28 UTC842OUTGET /styles.6fa82ad3029b3aef.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=true
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:29 UTC1820INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:29 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 536920
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-83158"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:29 UTC14564INData Raw: 2e 5f 5f 74 61 69 6c 77 69 6e 64 5f 5f 20 2a 2c 2e 5f 5f 74 61 69 6c 77 69 6e 64 5f 5f 20 3a 62 65 66 6f 72 65 2c 2e 5f 5f 74 61 69 6c 77 69 6e 64 5f 5f 20 3a 61 66 74 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 2d 64 65 66 61 75 6c 74 2c 20 23 42 45 43 35 44 30 29 7d 2e 5f 5f 74 61 69 6c 77 69 6e 64 5f 5f 20 3a 62 65 66 6f 72 65 2c 2e 5f 5f 74 61 69 6c 77 69 6e 64 5f 5f 20 3a 61 66 74 65 72 7b 2d 2d 74 77 2d 63 6f 6e 74 65 6e 74 3a 20 22 22 7d 2e 5f 5f 74 61 69 6c 77 69 6e 64 5f 5f 20 68 74 6d 6c 2c 2e 5f 5f 74 61 69 6c 77 69 6e 64
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .__tailwind__ *,.__tailwind__ :before,.__tailwind__ :after{box-sizing:border-box;border-width:0;border-style:solid;border-color:var(--color-border-default, #BEC5D0)}.__tailwind__ :before,.__tailwind__ :after{--tw-content: ""}.__tailwind__ html,.__tailwind
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:29 UTC16379INData Raw: 2d 2d 70 61 6c 65 74 74 65 2d 62 6c 75 65 2d 37 30 30 29 3b 2d 2d 63 6f 6c 6f 72 2d 63 6f 6e 74 65 6e 74 2d 70 72 69 6d 61 72 79 2d 73 75 62 74 6c 65 3a 20 76 61 72 28 2d 2d 70 61 6c 65 74 74 65 2d 62 6c 75 65 2d 35 30 30 29 3b 2d 2d 63 6f 6c 6f 72 2d 63 6f 6e 74 65 6e 74 2d 70 72 69 6d 61 72 79 2d 73 74 72 6f 6e 67 3a 20 76 61 72 28 2d 2d 70 61 6c 65 74 74 65 2d 62 6c 75 65 2d 39 30 30 29 3b 2d 2d 63 6f 6c 6f 72 2d 63 6f 6e 74 65 6e 74 2d 70 6f 73 69 74 69 76 65 3a 20 76 61 72 28 2d 2d 70 61 6c 65 74 74 65 2d 67 72 65 65 6e 2d 37 30 30 29 3b 2d 2d 63 6f 6c 6f 72 2d 63 6f 6e 74 65 6e 74 2d 70 6f 73 69 74 69 76 65 2d 73 75 62 74 6c 65 3a 20 76 61 72 28 2d 2d 70 61 6c 65 74 74 65 2d 67 72 65 65 6e 2d 35 30 30 29 3b 2d 2d 63 6f 6c 6f 72 2d 63 6f 6e 74 65 6e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: --palette-blue-700);--color-content-primary-subtle: var(--palette-blue-500);--color-content-primary-strong: var(--palette-blue-900);--color-content-positive: var(--palette-green-700);--color-content-positive-subtle: var(--palette-green-500);--color-conten
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:29 UTC16384INData Raw: 29 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 7d 2e 5f 5f 74 61 69 6c 77 69 6e 64 5f 5f 20 3a 69 73 28 2e 5c 21 66 6c 65 78 29 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 5f 5f 74 61 69 6c 77 69 6e 64 5f 5f 20 3a 69 73 28 2e 66 6c 65 78 29 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 5f 5f 74 61 69 6c 77 69 6e 64 5f 5f 20 3a 69 73 28 2e 69 6e 6c 69 6e 65 2d 66 6c 65 78 29 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 7d 2e 5f 5f 74 61 69 6c 77 69 6e 64 5f 5f 20 3a 69 73 28 2e 74 61 62 6c 65 29 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 5f 5f 74 61 69 6c 77 69 6e 64 5f 5f 20 3a 69 73 28 2e 67 72 69 64 29 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 7d 2e 5f 5f 74 61 69 6c 77 69 6e 64 5f 5f 20 3a 69 73 28 2e 63
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ){display:inline}.__tailwind__ :is(.\!flex){display:flex!important}.__tailwind__ :is(.flex){display:flex}.__tailwind__ :is(.inline-flex){display:inline-flex}.__tailwind__ :is(.table){display:table}.__tailwind__ :is(.grid){display:grid}.__tailwind__ :is(.c
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:29 UTC16384INData Raw: 73 63 61 6c 65 58 28 76 61 72 28 2d 2d 74 77 2d 73 63 61 6c 65 2d 78 29 29 20 73 63 61 6c 65 59 28 76 61 72 28 2d 2d 74 77 2d 73 63 61 6c 65 2d 79 29 29 7d 2e 5f 5f 74 61 69 6c 77 69 6e 64 5f 5f 20 3a 69 73 28 2e 72 6f 74 61 74 65 2d 32 29 7b 2d 2d 74 77 2d 72 6f 74 61 74 65 3a 20 32 64 65 67 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 76 61 72 28 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 78 29 2c 76 61 72 28 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 79 29 29 20 72 6f 74 61 74 65 28 76 61 72 28 2d 2d 74 77 2d 72 6f 74 61 74 65 29 29 20 73 6b 65 77 28 76 61 72 28 2d 2d 74 77 2d 73 6b 65 77 2d 78 29 29 20 73 6b 65 77 59 28 76 61 72 28 2d 2d 74 77 2d 73 6b 65 77 2d 79 29 29 20 73 63 61 6c 65 58 28 76 61 72 28 2d 2d 74 77 2d 73 63 61
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: scaleX(var(--tw-scale-x)) scaleY(var(--tw-scale-y))}.__tailwind__ :is(.rotate-2){--tw-rotate: 2deg;transform:translate(var(--tw-translate-x),var(--tw-translate-y)) rotate(var(--tw-rotate)) skew(var(--tw-skew-x)) skewY(var(--tw-skew-y)) scaleX(var(--tw-sca
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:29 UTC16384INData Raw: 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 61 6c 65 74 74 65 2d 62 6c 75 65 2d 34 30 30 2c 20 23 39 37 43 34 46 36 29 7d 2e 5f 5f 74 61 69 6c 77 69 6e 64 5f 5f 20 3a 69 73 28 2e 62 6f 72 64 65 72 2d 70 61 6c 65 74 74 65 2d 67 72 61 79 2d 32 30 30 29 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 61 6c 65 74 74 65 2d 67 72 61 79 2d 32 30 30 2c 20 23 45 37 45 41 45 45 29 7d 2e 5f 5f 74 61 69 6c 77 69 6e 64 5f 5f 20 3a 69 73 28 2e 62 6f 72 64 65 72 2d 70 61 6c 65 74 74 65 2d 67 72 61 79 2d 33 30 30 29 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 61 6c 65 74 74 65 2d 67 72 61 79 2d 33 30 30 2c 20 23 44 33 44 38 44 46 29 7d 2e 5f 5f 74 61 69 6c 77 69 6e 64 5f 5f 20 3a 69 73 28 2e 62 6f 72 64 65 72 2d 70 61 6c 65 74 74 65 2d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: r-color:var(--palette-blue-400, #97C4F6)}.__tailwind__ :is(.border-palette-gray-200){border-color:var(--palette-gray-200, #E7EAEE)}.__tailwind__ :is(.border-palette-gray-300){border-color:var(--palette-gray-300, #D3D8DF)}.__tailwind__ :is(.border-palette-
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:30 UTC16384INData Raw: 35 29 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 76 61 72 28 2d 2d 73 70 61 63 65 2d 35 2c 20 32 30 70 78 29 7d 2e 5f 5f 74 61 69 6c 77 69 6e 64 5f 5f 20 3a 69 73 28 2e 70 72 2d 36 29 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 76 61 72 28 2d 2d 73 70 61 63 65 2d 36 2c 20 32 34 70 78 29 7d 2e 5f 5f 74 61 69 6c 77 69 6e 64 5f 5f 20 3a 69 73 28 2e 70 72 2d 5c 5b 63 61 6c 63 5c 28 76 61 72 5c 28 2d 2d 73 70 61 63 65 2d 32 5c 29 5c 2b 76 61 72 5c 28 2d 2d 61 70 70 65 6e 64 2d 65 6e 64 2d 77 69 64 74 68 5c 2c 30 70 78 5c 29 5c 2b 76 61 72 5c 28 2d 2d 69 6e 70 75 74 2d 70 61 64 64 69 6e 67 5c 29 5c 29 5c 5d 29 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 73 70 61 63 65 2d 32 29 20 2b 20 76 61 72 28 2d 2d 61 70 70 65 6e 64 2d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 5){padding-right:var(--space-5, 20px)}.__tailwind__ :is(.pr-6){padding-right:var(--space-6, 24px)}.__tailwind__ :is(.pr-\[calc\(var\(--space-2\)\+var\(--append-end-width\,0px\)\+var\(--input-padding\)\)\]){padding-right:calc(var(--space-2) + var(--append-
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:30 UTC16384INData Raw: 76 61 72 28 2d 2d 66 6f 6e 74 2d 73 69 7a 65 29 7d 2e 5f 5f 74 61 69 6c 77 69 6e 64 5f 5f 20 3a 69 73 28 2e 74 65 78 74 2d 5c 5b 34 38 70 78 5c 5d 29 7b 2d 2d 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 38 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 73 69 7a 65 29 7d 2e 5f 5f 74 61 69 6c 77 69 6e 64 5f 5f 20 3a 69 73 28 2e 74 65 78 74 2d 6c 67 29 7b 2d 2d 66 6f 6e 74 2d 73 69 7a 65 3a 20 76 61 72 28 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 6c 67 2c 20 31 38 70 78 29 3b 2d 2d 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 76 61 72 28 2d 2d 6c 69 6e 65 2d 68 65 69 67 68 74 2d 6c 67 2c 20 32 38 70 78 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 73 69 7a 65 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 6c 69 6e 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: var(--font-size)}.__tailwind__ :is(.text-\[48px\]){--font-size: 48px;font-size:var(--font-size)}.__tailwind__ :is(.text-lg){--font-size: var(--font-size-lg, 18px);--line-height: var(--line-height-lg, 28px);font-size:var(--font-size);line-height:var(--line
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:30 UTC16384INData Raw: 20 3a 69 73 28 2e 66 69 72 73 74 5c 3a 70 6c 2d 31 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 76 61 72 28 2d 2d 73 70 61 63 65 2d 31 2c 20 34 70 78 29 7d 2e 5f 5f 74 61 69 6c 77 69 6e 64 5f 5f 20 3a 69 73 28 2e 66 69 72 73 74 5c 3a 70 6c 2d 5c 5b 76 61 72 5c 28 2d 2d 69 6e 70 75 74 2d 70 61 64 64 69 6e 67 5c 29 5c 5d 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 76 61 72 28 2d 2d 69 6e 70 75 74 2d 70 61 64 64 69 6e 67 29 7d 2e 5f 5f 74 61 69 6c 77 69 6e 64 5f 5f 20 3a 69 73 28 2e 6c 61 73 74 5c 3a 6d 62 2d 30 3a 6c 61 73 74 2d 63 68 69 6c 64 29 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 73 70 61 63 65 2d 30 2c 20 30 70 78 29 7d 2e 5f 5f 74 61 69 6c 77 69 6e 64 5f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: :is(.first\:pl-1:first-child){padding-left:var(--space-1, 4px)}.__tailwind__ :is(.first\:pl-\[var\(--input-padding\)\]:first-child){padding-left:var(--input-padding)}.__tailwind__ :is(.last\:mb-0:last-child){margin-bottom:var(--space-0, 0px)}.__tailwind_
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:30 UTC16384INData Raw: 35 37 41 39 29 7d 2e 5f 5f 74 61 69 6c 77 69 6e 64 5f 5f 20 3a 69 73 28 2e 61 72 69 61 2d 65 78 70 61 6e 64 65 64 5c 3a 62 67 2d 62 75 74 74 6f 6e 2d 73 6f 66 74 2d 6e 65 75 74 72 61 6c 2d 62 67 2d 68 6f 76 65 72 5b 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 74 72 75 65 5d 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 75 74 74 6f 6e 2d 73 6f 66 74 2d 6e 65 75 74 72 61 6c 2d 62 67 2d 68 6f 76 65 72 2c 20 23 44 33 44 38 44 46 29 7d 2e 5f 5f 74 61 69 6c 77 69 6e 64 5f 5f 20 3a 69 73 28 2e 61 72 69 61 2d 65 78 70 61 6e 64 65 64 5c 3a 62 67 2d 62 75 74 74 6f 6e 2d 73 6f 66 74 2d 6e 65 75 74 72 61 6c 2d 6e 65 77 2d 62 67 2d 68 6f 76 65 72 5b 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 74 72 75 65 5d 29 7b 62 61 63
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 57A9)}.__tailwind__ :is(.aria-expanded\:bg-button-soft-neutral-bg-hover[aria-expanded=true]){background-color:var(--color-button-soft-neutral-bg-hover, #D3D8DF)}.__tailwind__ :is(.aria-expanded\:bg-button-soft-neutral-new-bg-hover[aria-expanded=true]){bac
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:30 UTC16384INData Raw: 28 5b 69 6e 65 72 74 5d 29 3a 6e 6f 74 28 5b 69 6e 65 72 74 5d 20 2a 29 3a 6e 6f 74 28 5b 74 61 62 69 6e 64 65 78 5e 3d 22 2d 22 5d 29 2c 61 72 65 61 5b 68 72 65 66 5d 3a 6e 6f 74 28 5b 69 6e 65 72 74 5d 29 3a 6e 6f 74 28 5b 69 6e 65 72 74 5d 20 2a 29 3a 6e 6f 74 28 5b 74 61 62 69 6e 64 65 78 5e 3d 22 2d 22 5d 29 2c 69 6e 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 3d 68 69 64 64 65 6e 5d 29 3a 6e 6f 74 28 5b 74 79 70 65 3d 72 61 64 69 6f 5d 29 3a 6e 6f 74 28 5b 69 6e 65 72 74 5d 29 3a 6e 6f 74 28 5b 69 6e 65 72 74 5d 20 2a 29 3a 6e 6f 74 28 5b 74 61 62 69 6e 64 65 78 5e 3d 22 2d 22 5d 29 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 3a 6e 6f 74 28 5b 69 6e 65 72 74 5d 29 3a 6e 6f 74 28 5b 69 6e 65 72 74 5d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ([inert]):not([inert] *):not([tabindex^="-"]),area[href]:not([inert]):not([inert] *):not([tabindex^="-"]),input:not([type=hidden]):not([type=radio]):not([inert]):not([inert] *):not([tabindex^="-"]):not(:disabled),input[type=radio]:not([inert]):not([inert]


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        9192.168.2.1849723108.158.75.1104431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:30 UTC544OUTGET /next/css/sidetab.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: embed.typeform.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:31 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 2294
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:32 GMT
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 13:57:57 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "238e7b2ff136c500a3a456ff5a15fd4d"
                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                        x-amz-version-id: dzL.O897HTjrkIMzLQQ0TEMd1R0j4UFP
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 106c6689b3668aea3f6fc4df6a636e60.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: YlDX-JhdDbzbdH-tLB2CfDX0onhBJSGLTg6YifJOSWcviTcuAG3j6g==
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        cache-control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:31 UTC2294INData Raw: 40 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 7b 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 7d 7d 2e 74 66 2d 76 31 2d 73 69 64 65 74 61 62 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 35 30 25 3b 72 69 67 68 74 3a 30 3b 77 69 64 74 68 3a 34 30 30 70 78 3b 68 65 69 67 68 74 3a 35 38 30 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 31 30 30 25 2c 20 2d 35 30 25 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 34 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 38 29 2c 30 20 32 70 78 20 31 32 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 36 29 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 31 3b 77 69 6c 6c 2d 63 68 61 6e 67 65 3a 74 72 61 6e 73 66 6f 72 6d 7d 2e 74 66 2d 76 31 2d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: @keyframes spin{to{transform:rotate(360deg)}}.tf-v1-sidetab{position:fixed;top:50%;right:0;width:400px;height:580px;transform:translate(100%, -50%);box-shadow:0 2px 4px rgba(0,0,0,.08),0 2px 12px rgba(0,0,0,.06);z-index:10001;will-change:transform}.tf-v1-


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        10192.168.2.184972452.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:30 UTC359OUTGET /runtime.336b2c6c43f8def0.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:31 UTC1831INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:31 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 6047
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-179f"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:31 UTC6047INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 79 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 2c 67 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 67 26 26 28 79 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 79 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 79 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 67 5d 3d 22 36 33 61 32 65 64 30 30 2d 37 38 64 66 2d 34 62 39 31 2d 38 64 65 39 2d 33 32 64 32 65 30 31 61 36 37 32 63 22 2c 79 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d 22 73 65 6e 74 72 79 2d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){try{var y=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},g=(new Error).stack;g&&(y._sentryDebugIds=y._sentryDebugIds||{},y._sentryDebugIds[g]="63a2ed00-78df-4b91-8de9-32d2e01a672c",y._sentryDebugIdIdentifier="sentry-


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        11192.168.2.184972552.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:31 UTC361OUTGET /polyfills.5103d7f60011f36f.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:31 UTC1832INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:31 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 39381
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-99d5"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:31 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 6f 65 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 2c 63 65 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 63 65 26 26 28 6f 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 6f 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 6f 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 63 65 5d 3d 22 61 30 36 34 61 62 63 66 2d 33 38 36 64 2d 34 33 61 38 2d 62 35 31 30 2d 32 39 38 38 38 65 62 65 31 65 35 63 22 2c 6f 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){try{var oe=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},ce=(new Error).stack;ce&&(oe._sentryDebugIds=oe._sentryDebugIds||{},oe._sentryDebugIds[ce]="a064abcf-386d-43a8-b510-29888ebe1e5c",oe._sentryDebugIdIdentifier=
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:31 UTC16384INData Raw: 26 21 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 26 26 74 79 70 65 6f 66 20 65 2e 73 65 74 3e 22 75 22 29 7d 63 6f 6e 73 74 20 57 65 3d 74 79 70 65 6f 66 20 57 6f 72 6b 65 72 47 6c 6f 62 61 6c 53 63 6f 70 65 3c 22 75 22 26 26 73 65 6c 66 20 69 6e 73 74 61 6e 63 65 6f 66 20 57 6f 72 6b 65 72 47 6c 6f 62 61 6c 53 63 6f 70 65 2c 49 65 3d 21 28 22 6e 77 22 69 6e 20 65 65 29 26 26 74 79 70 65 6f 66 20 65 65 2e 70 72 6f 63 65 73 73 3c 22 75 22 26 26 22 5b 6f 62 6a 65 63 74 20 70 72 6f 63 65 73 73 5d 22 3d 3d 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 65 2e 70 72 6f 63 65 73 73 29 2c 78 65 3d 21 49 65 26 26 21 57 65 26 26 21 28 21 43 65 7c 7c 21 79 65 2e 48 54 4d 4c 45 6c 65 6d 65 6e 74 29 2c 71 65 3d 74 79 70 65 6f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: &!("function"==typeof e.get&&typeof e.set>"u")}const We=typeof WorkerGlobalScope<"u"&&self instanceof WorkerGlobalScope,Ie=!("nw"in ee)&&typeof ee.process<"u"&&"[object process]"==={}.toString.call(ee.process),xe=!Ie&&!We&&!(!Ce||!ye.HTMLElement),qe=typeo
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:31 UTC6613INData Raw: 62 6a 65 63 74 44 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3d 63 65 2c 69 2e 4f 62 6a 65 63 74 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 3d 6f 65 2c 69 2e 4f 62 6a 65 63 74 43 72 65 61 74 65 3d 64 65 2c 69 2e 41 72 72 61 79 53 6c 69 63 65 3d 50 65 2c 69 2e 70 61 74 63 68 43 6c 61 73 73 3d 5a 65 2c 69 2e 77 72 61 70 57 69 74 68 43 75 72 72 65 6e 74 5a 6f 6e 65 3d 6c 65 2c 69 2e 66 69 6c 74 65 72 50 72 6f 70 65 72 74 69 65 73 3d 6e 74 2c 69 2e 61 74 74 61 63 68 4f 72 69 67 69 6e 54 6f 50 61 74 63 68 65 64 3d 67 65 2c 69 2e 5f 72 65 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 69 2e 70 61 74 63 68 43 61 6c 6c 62 61 63 6b 73 3d 45 74 2c 69 2e 67 65 74 47 6c 6f 62 61
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: bjectDefineProperty=ce,i.ObjectGetOwnPropertyDescriptor=oe,i.ObjectCreate=de,i.ArraySlice=Pe,i.patchClass=Ze,i.wrapWithCurrentZone=le,i.filterProperties=nt,i.attachOriginToPatched=ge,i._redefineProperty=Object.defineProperty,i.patchCallbacks=Et,i.getGloba


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        12192.168.2.184972652.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:39 UTC356OUTGET /main.ddb364fc3124b778.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:39 UTC1836INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:39 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 4833889
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-49c261"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:39 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 4b 65 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 2c 46 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 46 26 26 28 4b 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 4b 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 4b 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 46 5d 3d 22 39 65 34 33 62 65 64 64 2d 66 38 65 32 2d 34 35 63 65 2d 62 62 63 37 2d 39 66 61 64 32 34 30 35 35 33 66 66 22 2c 4b 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d 22 73 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){try{var Ke=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},F=(new Error).stack;F&&(Ke._sentryDebugIds=Ke._sentryDebugIds||{},Ke._sentryDebugIds[F]="9e43bedd-f8e2-45ce-bbc7-9fad240553ff",Ke._sentryDebugIdIdentifier="se
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:39 UTC16384INData Raw: 65 65 74 69 6e 67 22 3d 3d 3d 74 68 69 73 2e 72 75 6e 6e 69 6e 67 43 6f 6e 74 65 78 74 7d 67 65 74 20 69 73 4d 65 65 74 69 6e 67 48 6f 73 74 28 29 7b 72 65 74 75 72 6e 21 21 74 68 69 73 2e 69 73 44 65 62 75 67 67 69 6e 67 7c 7c 22 68 6f 73 74 22 3d 3d 3d 74 68 69 73 2e 7a 6f 6f 6d 55 73 65 72 43 6f 6e 74 65 78 74 3f 2e 72 6f 6c 65 7d 67 65 74 20 69 73 53 70 65 65 63 68 4f 77 6e 65 72 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 70 65 65 63 68 3f 2e 69 73 4f 77 6e 65 64 28 74 68 69 73 2e 75 73 65 72 3f 2e 69 64 29 7d 67 65 74 20 7a 6f 6f 6d 61 70 70 53 69 67 6e 49 6e 55 52 4c 28 29 7b 72 65 74 75 72 6e 60 24 7b 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 7d 2f 7a 6f 6f 6d 61 70 70 2f 6c 6f 67 69 6e 3f 73 74 61 74 65 3d 24 7b 74 68 69 73 2e 7a 6f 6f 6d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: eeting"===this.runningContext}get isMeetingHost(){return!!this.isDebugging||"host"===this.zoomUserContext?.role}get isSpeechOwner(){return this.speech?.isOwned(this.user?.id)}get zoomappSignInURL(){return`${location.origin}/zoomapp/login?state=${this.zoom
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:40 UTC16384INData Raw: 4d 6f 64 65 6c 54 79 70 65 46 6f 72 54 65 6d 70 6c 61 74 65 22 2c 53 74 2e 67 65 74 53 65 61 72 63 68 4b 65 79 43 6c 61 73 73 65 73 62 79 53 65 61 72 63 68 4d 6f 64 65 6c 54 79 70 65 46 6f 72 54 65 6d 70 6c 61 74 65 2e 62 69 6e 64 28 53 74 29 29 28 22 67 65 74 53 65 61 72 63 68 56 61 6c 75 65 43 6c 61 73 73 65 73 62 79 53 65 61 72 63 68 4d 6f 64 65 6c 54 79 70 65 46 6f 72 54 65 6d 70 6c 61 74 65 22 2c 53 74 2e 67 65 74 53 65 61 72 63 68 56 61 6c 75 65 43 6c 61 73 73 65 73 62 79 53 65 61 72 63 68 4d 6f 64 65 6c 54 79 70 65 46 6f 72 54 65 6d 70 6c 61 74 65 2e 62 69 6e 64 28 53 74 29 29 2c 75 2e 78 70 36 28 31 29 2c 75 2e 75 49 6b 28 22 61 72 69 61 2d 6c 61 62 65 6c 22 2c 75 2e 6c 63 5a 28 35 2c 34 2c 22 43 4f 52 45 2e 4f 56 45 52 4c 41 59 5f 43 4f 4d 50 4f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ModelTypeForTemplate",St.getSearchKeyClassesbySearchModelTypeForTemplate.bind(St))("getSearchValueClassesbySearchModelTypeForTemplate",St.getSearchValueClassesbySearchModelTypeForTemplate.bind(St)),u.xp6(1),u.uIk("aria-label",u.lcZ(5,4,"CORE.OVERLAY_COMPO
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:40 UTC16384INData Raw: 74 65 6d 4f 72 64 69 6e 61 6c 3a 67 74 2c 4c 69 73 74 49 74 65 6d 56 69 65 77 73 43 6f 75 6e 74 3a 66 74 2c 53 65 61 72 63 68 43 6f 75 6e 74 3a 70 74 7d 29 29 3b 63 6f 6e 73 74 20 44 74 3d 53 74 2e 67 65 74 53 65 73 73 69 6f 6e 49 64 28 29 3b 69 66 28 74 68 69 73 2e 62 61 73 69 63 53 65 61 72 63 68 2e 73 65 74 53 70 65 65 63 68 53 65 61 72 63 68 53 65 73 73 69 6f 6e 28 44 74 2c 67 74 2c 50 65 29 2c 74 68 69 73 2e 61 64 76 61 6e 63 65 64 53 65 61 72 63 68 2e 74 72 61 63 6b 69 6e 67 2e 69 6e 53 65 61 72 63 68 53 65 73 73 69 6f 6e 2e 4c 69 73 74 49 74 65 6d 56 69 65 77 73 43 6f 75 6e 74 2b 2b 2c 76 6f 69 64 20 30 21 3d 3d 50 65 29 69 66 28 74 68 69 73 2e 64 61 74 61 3f 2e 73 70 65 65 63 68 3f 2e 6f 74 69 64 3d 3d 3d 6f 74 29 7b 63 6f 6e 73 74 20 78 65 3d 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: temOrdinal:gt,ListItemViewsCount:ft,SearchCount:pt}));const Dt=St.getSessionId();if(this.basicSearch.setSpeechSearchSession(Dt,gt,Pe),this.advancedSearch.tracking.inSearchSession.ListItemViewsCount++,void 0!==Pe)if(this.data?.speech?.otid===ot){const xe=t
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:40 UTC15005INData Raw: 75 2e 69 47 4d 28 50 65 3d 75 2e 43 52 48 28 29 29 26 26 28 67 74 2e 73 69 64 65 46 69 6c 74 65 72 42 6f 78 3d 50 65 2e 66 69 72 73 74 29 2c 75 2e 69 47 4d 28 50 65 3d 75 2e 43 52 48 28 29 29 26 26 28 67 74 2e 73 65 61 72 63 68 52 65 73 75 6c 74 42 6f 78 3d 50 65 2e 66 69 72 73 74 29 2c 75 2e 69 47 4d 28 50 65 3d 75 2e 43 52 48 28 29 29 26 26 28 67 74 2e 62 61 63 6b 54 6f 46 69 6c 74 65 72 73 42 74 6e 3d 50 65 2e 66 69 72 73 74 29 2c 75 2e 69 47 4d 28 50 65 3d 75 2e 43 52 48 28 29 29 26 26 28 67 74 2e 73 65 61 72 63 68 48 69 74 4c 69 73 74 49 74 65 6d 73 3d 50 65 29 7d 7d 2c 64 65 63 6c 73 3a 31 36 2c 76 61 72 73 3a 31 30 2c 63 6f 6e 73 74 73 3a 5b 5b 22 63 64 6b 54 72 61 70 46 6f 63 75 73 22 2c 22 22 2c 31 2c 22 6f 74 74 65 72 2d 61 64 76 61 6e 63 65 64
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: u.iGM(Pe=u.CRH())&&(gt.sideFilterBox=Pe.first),u.iGM(Pe=u.CRH())&&(gt.searchResultBox=Pe.first),u.iGM(Pe=u.CRH())&&(gt.backToFiltersBtn=Pe.first),u.iGM(Pe=u.CRH())&&(gt.searchHitListItems=Pe)}},decls:16,vars:10,consts:[["cdkTrapFocus","",1,"otter-advanced
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:40 UTC1379INData Raw: 2d 25 43 4f 4d 50 25 5d 20 20 20 6d 61 74 2d 69 63 6f 6e 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 68 65 69 67 68 74 3a 31 36 70 78 3b 77 69 64 74 68 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 36 70 78 7d 2e 6f 74 74 65 72 2d 61 64 76 61 6e 63 65 64 2d 73 65 61 72 63 68 2d 66 69 6c 74 65 72 2d 62 6f 78 5f 5f 64 61 74 65 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 69 6e 70 75 74 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 74 74 65 72 2d 61 64 76 61 6e 63 65 64 2d 73 65 61 72 63 68 5f 5f 62 61 63 6b
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: -%COMP%] mat-icon[_ngcontent-%COMP%]{font-size:16px;height:16px;width:16px;line-height:16px}.otter-advanced-search-filter-box__date[_ngcontent-%COMP%] input[_ngcontent-%COMP%]{position:absolute;visibility:hidden;width:100%}.otter-advanced-search__back
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:40 UTC16384INData Raw: 2d 62 6f 78 5f 5f 63 68 61 74 2d 70 72 6f 6d 70 74 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 2e 63 68 61 74 2d 70 72 6f 6d 70 74 5f 5f 74 65 78 74 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 36 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 32 35 39 34 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 76 65 72 74 61 53 74 64 2d 53 65 6d 69 62 6f 6c 64 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 7d 2e 6f 74 74 65 72 2d 61 64 76 61 6e 63 65 64 2d 73 65 61 72 63 68 2d 62 6f 78 5f 5f 63 68 61 74 2d 70 72 6f 6d 70 74 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 2e 63 68 61 74 2d 70 72 6f 6d 70 74 5f 5f 62 75 74 74 6f 6e 5b 5f 6e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: -box__chat-prompt[_ngcontent-%COMP%] .chat-prompt__text[_ngcontent-%COMP%]{margin-left:16px;color:#002594;font-family:AvertaStd-Semibold;font-size:14px;line-height:20px}.otter-advanced-search-box__chat-prompt[_ngcontent-%COMP%] .chat-prompt__button[_n
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:40 UTC15005INData Raw: 2d 63 6f 6e 74 61 69 6e 65 72 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 77 69 64 74 68 3a 31 30 30 25 7d 7d 22 5d 2c 64 61 74 61 3a 7b 61 6e 69 6d 61 74 69 6f 6e 3a 5b 70 2e 71 7a 5d 7d 7d 29 7d 72 65 74 75 72 6e 20 4d 7d 29 28 29 7d 2c 36 33 38 36 3a 28 4b 65 2c 46 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 46 2c 7b 4e 3a 28 29 3d 3e 79 2c 50 3a 28 29 3d 3e 53 7d 29 3b 76 61 72 20 65 3d 69 28 39 36 39 39 29 2c 74 3d 69 28 35 33 39 34 30 29 2c 6c 3d 69 28 37 32 39 36 32 29 2c 75 3d 69 28 34 39 39 38 36 29 2c 64 3d 69 28 36 36 37 38 38 29 2c 5f 3d 69 28 38 38 38 38 34 29 2c 70 3d 69 28 37 35 34 36 37 29 2c 4f 3d 69 28 39 30 33 31 29 2c 62 3d 69 28 37 32 35 33 39 29 2c 77 3d 69 28 35 38 36 33 37 29 3b 63 6f 6e 73
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: -container[_ngcontent-%COMP%]{width:100%}}"],data:{animation:[p.qz]}})}return M})()},6386:(Ke,F,i)=>{"use strict";i.d(F,{N:()=>y,P:()=>S});var e=i(9699),t=i(53940),l=i(72962),u=i(49986),d=i(66788),_=i(88884),p=i(75467),O=i(9031),b=i(72539),w=i(58637);cons
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:40 UTC16384INData Raw: 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 33 72 65 6d 3b 6d 61 78 2d 77 69 64 74 68 3a 34 30 72 65 6d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 35 39 2e 39 65 6d 29 7b 2e 63 6f 6e 66 69 72 6d 5f 65 6d 61 69 6c 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 63 6f 6e 74 61 69 6e 65 72 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 31 76 68 3b 72 69 67 68 74 3a 31 72 65 6d 3b 6c 65 66 74 3a 31 72 65 6d 3b 77 69 64 74 68 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 36 35 76 68 7d 7d 2e 63 6f 6e 66 69 72 6d 5f 65 6d 61 69 6c 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 63 6f 6e 74 61 69 6e 65 72 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: border-box;padding:3rem;max-width:40rem}@media screen and (max-width: 59.9em){.confirm_email_notification_container[_ngcontent-%COMP%]{position:fixed;top:1vh;right:1rem;left:1rem;width:auto;height:65vh}}.confirm_email_notification_container[_ngcontent-%CO
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:40 UTC16384INData Raw: 6f 6e 42 6c 75 72 49 6e 70 75 74 28 29 7b 21 31 3d 3d 3d 74 68 69 73 2e 63 6f 6e 74 61 63 74 45 6d 61 69 6c 46 6f 72 6d 2e 76 61 6c 69 64 26 26 74 68 69 73 2e 63 6f 6e 74 61 63 74 45 6d 61 69 6c 46 6f 72 6d 2e 6d 61 72 6b 41 73 55 6e 74 6f 75 63 68 65 64 28 29 7d 6f 6e 49 6e 70 75 74 43 6f 6e 74 61 63 74 28 29 7b 63 6f 6e 73 74 20 61 65 3d 74 68 69 73 2e 63 6f 6e 74 61 63 74 45 6d 61 69 6c 46 6f 72 6d 2e 67 65 74 28 22 65 6d 61 69 6c 22 29 2e 76 61 6c 75 65 3b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 64 65 62 6f 75 6e 63 65 43 6f 6e 74 61 63 74 49 6e 70 75 74 29 2c 74 68 69 73 2e 64 65 62 6f 75 6e 63 65 43 6f 6e 74 61 63 74 49 6e 70 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 74 68 69 73 2e 63 6f 6e 74 61 63 74 73 3d 22 22 21 3d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: onBlurInput(){!1===this.contactEmailForm.valid&&this.contactEmailForm.markAsUntouched()}onInputContact(){const ae=this.contactEmailForm.get("email").value;clearTimeout(this.debounceContactInput),this.debounceContactInput=setTimeout(()=>{this.contacts=""!=


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        13192.168.2.184972934.128.128.04431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:39 UTC751OUTPOST /v1/initialize?k=client-AgfhdSMRmeNqZpTt4cg9ytp2Bch3DskbAomr4586nOD&st=javascript-client&sv=3.2.0&t=1732579477665&sid=70e78a54-3482-4932-a2cb-b8ce00096960&se=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: featureassets.org
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 364
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Origin: https://otter.ai
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:39 UTC364OUTData Raw: 3d 3d 51 66 39 4a 43 4d 32 6b 6a 4e 35 41 44 4d 77 55 32 59 34 49 57 4c 69 4e 6d 4d 68 31 69 4d 7a 6b 44 4e 74 49 44 4f 30 4d 54 4c 30 55 54 59 34 63 54 5a 77 63 6a 49 36 49 43 52 4a 35 32 62 70 4e 33 63 6c 4e 6e 49 73 49 69 4d 33 6b 6a 4d 69 5a 6a 4e 7a 59 44 4d 31 49 54 4c 6d 4a 44 4d 34 30 79 4d 7a 49 44 4e 74 59 57 59 30 49 54 4c 78 63 6a 5a 6b 4e 32 4d 34 51 6a 49 36 49 43 52 4a 56 47 62 69 46 47 64 7a 4a 43 4c 69 51 6e 62 6c 6c 47 62 6a 31 43 64 77 6c 6d 63 6a 4e 58 59 32 46 6d 61 69 6f 6a 49 6c 42 58 65 55 74 47 5a 7a 4a 43 4c 69 41 6a 4c 79 34 79 4d 69 6f 6a 49 75 39 57 61 7a 4a 58 5a 57 74 47 5a 7a 4a 79 65 36 49 53 59 30 46 47 5a 68 52 58 5a 4e 64 57 61 7a 52 58 59 30 4e 6e 49 73 55 32 63 73 46 6d 5a 36 49 43 5a 6c 52 33 63 6c 56 58 63 6c 4a 56
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ==Qf9JCM2kjN5ADMwU2Y4IWLiNmMh1iMzkDNtIDO0MTL0UTY4cTZwcjI6ICRJ52bpN3clNnIsIiM3kjMiZjNzYDM1ITLmJDM40yMzIDNtYWY0ITLxcjZkN2M4QjI6ICRJVGbiFGdzJCLiQnbllGbj1CdwlmcjNXY2FmaiojIlBXeUtGZzJCLiAjLy4yMiojIu9WazJXZWtGZzJye6ISY0FGZhRXZNdWazRXY0NnIsU2csFmZ6ICZlR3clVXclJV
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:40 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                        content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1339
                                                                                                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        date: Tue, 26 Nov 2024 00:04:39 GMT
                                                                                                                                                                                                                                                                                                                                                        stale-if-error: 86400
                                                                                                                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors *.statsig.com
                                                                                                                                                                                                                                                                                                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                        x-statsig-region: gke-us-east5
                                                                                                                                                                                                                                                                                                                                                        via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:40 UTC923INData Raw: 7b 22 66 65 61 74 75 72 65 5f 67 61 74 65 73 22 3a 7b 22 36 37 30 38 35 31 30 31 39 22 3a 7b 22 6e 61 6d 65 22 3a 22 36 37 30 38 35 31 30 31 39 22 2c 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 31 4b 44 30 7a 79 54 44 42 76 64 64 31 30 4f 45 31 30 68 65 33 67 3a 30 2e 30 30 3a 31 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 73 74 61 62 6c 65 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 32 32 32 33 35 35 34 30 38 33 22 3a 7b 22 6e 61 6d 65 22 3a 22 32 32 32 33 35 35 34 30 38 33 22 2c 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 35 6d 44 73 54 38 43 73 47 74 45 62 48 49 39 7a 37 55 35 41 49 6f 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 73 74 61 62 6c 65 49 44
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"feature_gates":{"670851019":{"name":"670851019","value":false,"rule_id":"1KD0zyTDBvdd10OE10he3g:0.00:1","id_type":"stableID","secondary_exposures":[]},"2223554083":{"name":"2223554083","value":false,"rule_id":"5mDsT8CsGtEbHI9z7U5AIo","id_type":"stableID
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:40 UTC416INData Raw: 31 37 33 32 35 37 38 37 33 31 32 32 34 2c 22 65 76 61 6c 75 61 74 65 64 5f 6b 65 79 73 22 3a 7b 22 73 74 61 62 6c 65 49 44 22 3a 22 34 38 33 63 64 66 37 31 2d 32 34 61 66 2d 34 32 33 33 2d 38 30 32 66 2d 32 35 30 36 33 36 36 62 32 39 37 32 22 7d 2c 22 68 61 73 68 5f 75 73 65 64 22 3a 22 64 6a 62 32 22 2c 22 64 65 72 69 76 65 64 5f 66 69 65 6c 64 73 22 3a 7b 22 75 73 65 72 5f 61 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 69 70 22 3a 22 38 2e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 1732578731224,"evaluated_keys":{"stableID":"483cdf71-24af-4233-802f-2506366b2972"},"hash_used":"djb2","derived_fields":{"user_agent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","ip":"8.


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        14192.168.2.184972752.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:39 UTC869OUTGET /forward/api/v1/login_csrf HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        x-csrftoken:
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=true
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:40 UTC2093INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:40 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 36
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        X-Request-ID: 8feb29e1-fd51-48d5-b6cd-c262ab5da17f
                                                                                                                                                                                                                                                                                                                                                        X-Response-Time: 1.98 ms
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                                                        Vary: Cookie, Origin
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; expires=Tue, 25 Nov 2025 00:04:40 GMT; Max-Age=31449600; Path=/; SameSite=Lax; Secure
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:40 UTC36INData Raw: 7b 22 73 74 61 74 75 73 22 3a 20 22 4f 4b 22 2c 20 22 6c 6f 67 67 65 64 2d 69 6e 22 3a 20 66 61 6c 73 65 7d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"status": "OK", "logged-in": false}


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        15192.168.2.184972852.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:39 UTC948OUTGET /MaterialIcons-Regular.7ea2023eeca07427.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        Origin: https://otter.ai
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/styles.6fa82ad3029b3aef.css
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:40 UTC1859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:40 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 44300
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-ad0c"
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:40 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 00 ad 0c 00 0e 00 00 00 01 f8 1c 00 00 ac b1 00 01 02 d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 24 1b 36 1c 81 d2 50 06 60 00 8c 02 11 08 0a 85 eb 44 84 b1 0e 01 36 02 24 03 8f 20 0b 8f 1c 00 04 20 05 82 7a 07 20 5b 55 92 51 a3 6c fb 44 89 a0 bc 01 6c bb d6 aa 7d 2a ff 6c 44 04 1b 07 19 d8 83 5f 18 0a b8 31 74 33 c6 01 00 9e 6f 0c d9 ff 7f 52 72 30 86 02 db 40 35 33 db de 0b 4e d8 a5 a2 f5 6d 1b fb 36 06 06 cd 5a a6 28 e5 a8 ab 63 6f 68 8b 8c e0 ac ea ab 8c 9f 5c df 39 e7 af 52 ff b8 75 7a cf 11 9c e6 50 09 87 13 0a 59 98 6a 6f 19 e3 90 9b 5a 6c eb ae 8a 63 69 4b 5b da d2 96 ee 0e 0c bf 27 47 09 57 3d 5e f7 cb 7f 97 5a c6 a5 8c 2a ff 3f e5 e6 c5 46 fc b0 11 c3 64 ed f7 9f 87 a9 d0 5d 70 e3 1a 58 95 43 81
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: wOF2$6P`D6$ z [UQlDl}*lD_1t3oRr0@53Nm6Z(coh\9RuzPYjoZlciK['GW=^Z*?Fd]pXC
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:40 UTC16384INData Raw: ff eb 8a aa 70 47 e3 79 db dc 4c 44 75 66 71 a1 2d 1c 69 6b 99 17 fa d8 0a cf 7f 5b b6 28 4e f7 96 68 b4 45 96 22 5f 0f e2 cc d5 0c d6 48 e2 b5 24 fc da 7d 28 05 89 3a dc 77 78 e8 6a 27 0c ab 1c c3 82 cd 1d 58 d7 22 2e 32 06 05 9a b7 ae 5c 86 12 85 8f b8 d0 82 49 42 12 de 2b b5 f0 4e d2 46 c5 be 75 d6 13 98 56 e0 65 27 77 bd af 60 7e 72 ac 84 77 58 b2 62 37 fa 6f a0 ed b4 6d e9 8d 80 f8 5e 1a a1 3f e5 e7 57 89 72 df 46 e6 40 55 15 46 7e 4f d1 81 a7 e1 9c 0f 5f 03 84 fd 5f b9 27 50 f0 f0 1e 17 43 10 86 ab d2 fb 1e e6 bb 04 80 4c 7c 93 ec d9 99 82 9b 57 2b ce 92 67 b1 2c 25 ff 26 64 32 74 39 eb 6c c9 b2 13 56 6a 61 69 4e 7f f3 b2 16 4f df f5 27 c7 43 c6 ba a1 f3 07 1a e3 47 1f 88 fb e7 76 b8 79 b4 3e 63 eb 70 31 d3 64 5c 33 ae 0e 8d 05 92 1c b5 70 18 cf 19
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: pGyLDufq-ik[(NhE"_H$}(:wxj'X".2\IB+NFuVe'w`~rwXb7om^?WrF@UF~O__'PCL|W+g,%&d2t9lVjaiNO'CGvy>cp1d\3p
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:40 UTC11532INData Raw: 98 a7 c2 f2 7d c3 9d ff b9 d7 88 73 1c a5 a5 94 98 8c 22 c6 e4 c6 38 5f 6b 8e 4b 09 a0 ff 8e 5c 40 1a b4 f2 bb 9b 4f 9b 30 b7 aa d4 54 ba 8a c3 15 66 df f1 95 48 73 b6 b9 39 59 a4 50 04 ac 08 5c d0 5c 7b 91 5a 36 46 71 98 3b 12 25 40 73 9f 8a a2 a2 28 49 5e 80 66 c9 01 db f3 f1 ad 7d 60 75 da 88 55 75 b8 f3 85 82 7d cd cd 87 16 6b 01 37 32 80 25 0f 6e 91 1e 59 20 1c af 54 03 8f 09 2f 13 88 a0 26 9b ff 27 92 21 3c c3 c7 80 65 d0 56 2c 13 c5 41 7a 0f df 13 30 e4 e1 30 76 da 77 32 a4 71 5b 63 60 f4 19 e2 84 71 92 bd fc 33 18 ad cb 5a 88 cb f0 96 df 3b b3 83 d5 e5 59 9f b7 79 b3 d2 13 47 8a 86 13 c7 47 2c 7d 2e 49 8b 46 35 9c 53 a5 3d be 8a 36 a1 cd 57 c1 80 78 c1 f6 a4 a6 c0 60 55 a9 f4 06 d0 2b 9a 04 05 d6 1e d9 96 ca c6 55 86 e6 e6 03 5c b3 61 8d a5 09 7a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: }s"8_kK\@O0TfHs9YP\\{Z6Fq;%@s(I^f}`uUu}k72%nY T/&'!<eV,Az00vw2q[c`q3Z;YyGG,}.IF5S=6Wx`U+U\az


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        16192.168.2.1849730104.18.87.424431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:39 UTC537OUTGET /scripttemplates/otSDKStub.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:40 UTC906INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:40 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-MD5: Vo/d0f3ZefkwyML/PnJnjg==
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 23 Nov 2024 02:51:08 GMT
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 57ee8ec9-501e-00fa-437b-3d5a6d000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                        Age: 6463
                                                                                                                                                                                                                                                                                                                                                        Expires: Wed, 27 Nov 2024 00:04:40 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8e859f565b010f7c-EWR
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:40 UTC463INData Raw: 35 37 61 65 0d 0a 76 61 72 20 4f 6e 65 54 72 75 73 74 53 74 75 62 3d 28 74 3d 3e 7b 76 61 72 20 61 2c 6f 2c 72 2c 65 2c 6c 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 74 6d 6c 47 72 6f 75 70 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 6f 73 74 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 67 65 6e 56 65 6e 64 6f 72 73 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 76 65 6e 64 6f 72 73 53 65 72 76 69 63 65 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 49 41 42 43 6f 6f 6b 69 65 56 61 6c 75 65 3d 22 22 2c 74 68 69 73 2e 6f 6e 65 54 72 75 73 74 49 41 42 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 65 75 70 75
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 57aevar OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupu
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:40 UTC1369INData Raw: 4c 56 22 2c 22 4c 54 22 2c 22 4c 55 22 2c 22 48 55 22 2c 22 4d 54 22 2c 22 4e 4c 22 2c 22 41 54 22 2c 22 50 4c 22 2c 22 50 54 22 2c 22 52 4f 22 2c 22 53 49 22 2c 22 53 4b 22 2c 22 46 49 22 2c 22 53 45 22 2c 22 47 42 22 2c 22 48 52 22 2c 22 4c 49 22 2c 22 4e 4f 22 2c 22 49 53 22 5d 2c 74 68 69 73 2e 73 74 75 62 46 69 6c 65 4e 61 6d 65 3d 22 6f 74 53 44 4b 53 74 75 62 22 2c 74 68 69 73 2e 44 41 54 41 46 49 4c 45 41 54 54 52 49 42 55 54 45 3d 22 64 61 74 61 2d 64 6f 6d 61 69 6e 2d 73 63 72 69 70 74 22 2c 74 68 69 73 2e 62 61 6e 6e 65 72 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 42 61 6e 6e 65 72 53 64 6b 2e 6a 73 22 2c 74 68 69 73 2e 64 6f 6d 50 75 72 69 66 79 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 44 6f 6d 50 75 72 69 66 79 2e 6a 73 22 2c 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:40 UTC1369INData Raw: 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 72 69 6d 28 29 7d 29 2c 6e 3d 30 2c 61 3d 76 6f 69 64 20 30 3b 6e 3c 69 2e 6c 65 6e 67 74 68 3b 2b 2b 6e 29 69 66 28 2f 3a 2f 2e 74 65 73 74 28 69 5b 6e 5d 29 29 7b 69 66 28 21 28 61 3d 69 5b 6e 5d 2e 73 70 6c 69 74 28 2f 3a 28 2e 2b 29 2f 29 29 5b 31 5d 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 65 5b 74 68 69 73 2e 63 61 6d 65 6c 69 7a 65 28 61 5b 30 5d 29 5d 3d 61 5b 31 5d 2e 74 72 69 6d 28 29 7d 72 65 74 75 72 6e 20 65 7d 2c 69 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 69 6d 70 6c 65 6d 65 6e 74 54 68 65 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 2c 6f 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: t){return t.trim()}),n=0,a=void 0;n<i.length;++n)if(/:/.test(i[n])){if(!(a=i[n].split(/:(.+)/))[1])return null;e[this.camelize(a[0])]=a[1].trim()}return e},i);function i(){var t=this;this.implementThePolyfill=function(){var a=t,o=Element.prototype.setAttr
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:40 UTC1369INData Raw: 75 74 65 47 70 70 41 70 69 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 73 2e 6d 65 73 73 61 67 65 48 61 6e 64 6c 65 72 2c 21 31 29 2c 73 2e 61 64 64 46 72 61 6d 65 28 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 29 29 7d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 5b 6e 61 6d 65 3d 22 2b 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 2b 22 5d 22 29 5b 30 5d 3b 74 26 26 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 7d 2c 74 68 69 73 2e 65 78 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: uteGppApi,window.addEventListener("message",s.messageHandler,!1),s.addFrame(s.LOCATOR_NAME))},this.removeGppApi=function(){delete s.win.__gpp;var t=document.querySelectorAll("iframe[name="+s.LOCATOR_NAME+"]")[0];t&&t.parentElement.removeChild(t)},this.exe
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:40 UTC1369INData Raw: 6c 65 61 6e 28 73 2e 77 69 6e 2e 66 72 61 6d 65 73 5b 74 5d 29 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 69 2e 62 6f 64 79 3f 28 28 65 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 29 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 2c 65 2e 6e 61 6d 65 3d 74 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 2c 22 47 50 50 20 4c 6f 63 61 74 6f 72 22 29 2c 69 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 61 64 64 46 72 61 6d 65 28 74 29 7d 2c 35 29 29 2c 21 6e 7d 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: lean(s.win.frames[t]);return n||(i.body?((e=i.createElement("iframe")).style.cssText="display:none",e.name=t,e.setAttribute("title","GPP Locator"),i.body.appendChild(e)):setTimeout(function(){s.addFrame(t)},5)),!n},this.addEventListener=function(t,e){var
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:40 UTC1369INData Raw: 72 75 73 74 65 64 54 79 70 65 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 6f 74 2d 74 72 75 73 74 65 64 2d 74 79 70 65 2d 70 6f 6c 69 63 79 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 3d 5b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: rustedTypePolicy=window.trustedTypes.createPolicy("ot-trusted-type-policy",{createHTML:function(t){return window.DOMPurify.sanitize(t)},createScript:function(t){return window.DOMPurify.sanitize(t)},createScriptURL:function(t){var e,i=[document.location.ho
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:40 UTC1369INData Raw: 28 22 63 72 6f 73 73 6f 72 69 67 69 6e 22 29 7c 7c 6e 75 6c 6c 2c 74 68 69 73 2e 70 72 65 76 69 65 77 4d 6f 64 65 3d 22 74 72 75 65 22 3d 3d 3d 6c 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 72 65 76 69 65 77 2d 6d 6f 64 65 22 29 2c 74 68 69 73 2e 6f 74 46 65 74 63 68 28 6c 2e 62 61 6e 6e 65 72 44 61 74 61 50 61 72 65 6e 74 55 52 4c 2c 74 68 69 73 2e 67 65 74 4c 6f 63 61 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 44 6f 6d 61 69 6e 49 66 42 75 6c 6b 44 6f 6d 61 69 6e 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 26 26 74 2e 54 65 6e 61 6e 74 46 65 61 74 75 72 65 73 2c 69 3d 77 69 6e 64 6f 77 2e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ("crossorigin")||null,this.previewMode="true"===l.stubScriptElement.getAttribute("data-preview-mode"),this.otFetch(l.bannerDataParentURL,this.getLocation.bind(this))},f.prototype.setDomainIfBulkDomainEnabled=function(t){var e=t&&t.TenantFeatures,i=window.
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:40 UTC1369INData Raw: 61 74 69 6f 6e 43 6f 6f 6b 69 65 73 50 61 72 61 6d 29 29 7c 7c 74 2e 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 3f 28 65 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 30 5d 2c 69 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 31 5d 2c 74 68 69 73 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 65 2c 69 29 2c 74 68 69 73 2e 61 64 64 42 61 6e 6e 65 72 53 44 4b 53 63 72 69 70 74 28 74 29 29 3a 74 68 69 73 2e 67 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 74 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 42 75 6c 6b 44 6f 6d 61 69 6e 4d 67 6d 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 62
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ationCookiesParam))||t.SkipGeolocation?(e=i.split(";")[0],i=i.split(";")[1],this.setGeoLocation(e,i),this.addBannerSDKScript(t)):this.getGeoLocation(t)},f.prototype.handleBulkDomainMgmt=function(t,e){window.sessionStorage&&window.sessionStorage.setItem("b
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:40 UTC1369INData Raw: 2c 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 21 31 29 2c 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 3b 76 61 72 20 6f 3d 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6f 74 50 72 65 76 69 65 77 44 61 74 61 22 29 3b 69 66 28 6e 65 77 20 52 65 67 45 78 70 28 22 5e 66 69 6c 65 3a 2f 2f 22 2c 22 69 22 29 2e 74 65 73 74 28 74 29 29 74 68 69 73 2e 6f 74 46 65 74 63 68 4f 66 66 6c 69 6e 65 46 69 6c 65 28 74 2c 69 29 3b 65 6c 73 65 20 69 66 28 30 3c 3d 74 2e 69 6e 64 65 78 4f 66 28 22 2f 63 6f 6e 73 65 6e 74 2f 22 29 26 26 74 68 69 73 2e 70 72 65 76 69 65 77 4d 6f 64 65 26 26 6f 29 7b 6f 3d 4a 53 4f 4e 2e 70 61 72 73 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ,a){void 0===e&&(e=!1),void 0===n&&(n=null);var o=window.sessionStorage&&window.sessionStorage.getItem("otPreviewData");if(new RegExp("^file://","i").test(t))this.otFetchOfflineFile(t,i);else if(0<=t.indexOf("/consent/")&&this.previewMode&&o){o=JSON.parse
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:40 UTC1369INData Raw: 72 79 26 26 21 61 2e 73 74 61 74 65 29 72 65 74 75 72 6e 20 6f 26 26 30 3c 6f 2e 6c 65 6e 67 74 68 3f 6f 5b 30 5d 3a 6e 75 6c 6c 3b 66 6f 72 28 76 61 72 20 73 3d 61 2e 73 74 61 74 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 72 3d 61 2e 63 6f 75 6e 74 72 79 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 30 3b 75 3c 74 2e 52 75 6c 65 53 65 74 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 69 66 28 21 30 3d 3d 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 47 6c 6f 62 61 6c 29 6e 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 65 6c 73 65 7b 76 61 72 20 70 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 53 74 61 74 65 73 3b 69 66 28 70 5b 72 5d 26 26 30 3c 3d 70 5b 72 5d 2e 69 6e 64 65 78 4f 66 28 73 29 29 7b 69 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 62 72 65 61 6b 7d 30 3c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ry&&!a.state)return o&&0<o.length?o[0]:null;for(var s=a.state.toLowerCase(),r=a.country.toLowerCase(),u=0;u<t.RuleSet.length;u++)if(!0===t.RuleSet[u].Global)n=t.RuleSet[u];else{var p=t.RuleSet[u].States;if(p[r]&&0<=p[r].indexOf(s)){i=t.RuleSet[u];break}0<


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        17192.168.2.184973234.128.128.04431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:39 UTC747OUTPOST /v1/rgstr?k=client-AgfhdSMRmeNqZpTt4cg9ytp2Bch3DskbAomr4586nOD&st=javascript-client&sv=3.2.0&t=1732579477888&sid=70e78a54-3482-4932-a2cb-b8ce00096960&ec=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: prodregistryv2.org
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 504
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Origin: https://otter.ai
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:39 UTC504OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 65 76 65 6e 74 4e 61 6d 65 22 3a 22 73 74 61 74 73 69 67 3a 3a 67 61 74 65 5f 65 78 70 6f 73 75 72 65 22 2c 22 75 73 65 72 22 3a 7b 22 73 74 61 74 73 69 67 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 74 69 65 72 22 3a 22 70 72 6f 64 75 63 74 69 6f 6e 22 7d 7d 2c 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 67 61 74 65 22 3a 22 75 73 65 5f 72 73 22 2c 22 67 61 74 65 56 61 6c 75 65 22 3a 22 66 61 6c 73 65 22 2c 22 72 75 6c 65 49 44 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 72 65 61 73 6f 6e 22 3a 22 4e 6f 56 61 6c 75 65 73 22 7d 2c 22 73 65 63 6f 6e 64 61 72 79 45 78 70 6f 73 75 72 65 73 22 3a 5b 5d 2c 22 74 69 6d 65 22 3a 31 37 33 32 35 37 39 34 37 37 36 36 30 2c 22 73 74 61 74 73 69 67
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"events":[{"eventName":"statsig::gate_exposure","user":{"statsigEnvironment":{"tier":"production"}},"value":null,"metadata":{"gate":"use_rs","gateValue":"false","ruleID":"default","reason":"NoValues"},"secondaryExposures":[],"time":1732579477660,"statsig
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:40 UTC609INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                                                                                                        permissions-policy: interest-cohort=()
                                                                                                                                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                        x-response-time: 0 ms
                                                                                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 16
                                                                                                                                                                                                                                                                                                                                                        date: Tue, 26 Nov 2024 00:04:39 GMT
                                                                                                                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors *.statsig.com
                                                                                                                                                                                                                                                                                                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                        set-cookie: GCLB="598d0a1dbcced9b0"; Max-Age=1; Path=/; HttpOnly
                                                                                                                                                                                                                                                                                                                                                        via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:40 UTC16INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"success":true}


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        18192.168.2.184973313.227.8.1264431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:40 UTC507OUTGET /v3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: js.stripe.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:41 UTC714INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 706953
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:42 GMT
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 25 Nov 2024 21:52:57 GMT
                                                                                                                                                                                                                                                                                                                                                        Etag: "94d0f310d2ac52550ef20f2fd1213c05"
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=60
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Server: Cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 3df0c7f0100d83e321104aebfb371f70.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: EwGqi_gjmd5-0zLbhfKxQ8pmQZ0SPJEGnyvelgf3ctSSPX5k4bB_6A==
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:42 UTC8192INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 6e 3d 6f 5b 74 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 6f 5b 74 5d 3d 7b 69 64 3a 74 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 72 5b 74 5d 28 69 2c 69 2e 65 78 70 6f 72 74 73 2c 65 29 2c 69 2e 6c 6f 61 64 65 64 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 74 2c 6e 2c 72 3d 7b 37 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 6c 2e 6c 65 6e 67 74 68 7c 7c 28 61 28 29 2c 21 30 29 2c 6c 5b 6c 2e 6c 65 6e 67 74 68 5d 3d 65 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var i=o[t]={id:t,loaded:!1,exports:{}};return r[t](i,i.exports,e),i.loaded=!0,i.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(a(),!0),l[l.length]=e}function
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:42 UTC8493INData Raw: 65 79 26 26 28 69 3d 22 22 2b 74 2e 6b 65 79 29 2c 74 29 4c 2e 63 61 6c 6c 28 74 2c 72 29 26 26 21 44 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 72 29 26 26 28 6f 5b 72 5d 3d 74 5b 72 5d 29 3b 76 61 72 20 63 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 32 3b 69 66 28 31 3d 3d 3d 63 29 6f 2e 63 68 69 6c 64 72 65 6e 3d 6e 3b 65 6c 73 65 20 69 66 28 31 3c 63 29 7b 66 6f 72 28 76 61 72 20 73 3d 41 72 72 61 79 28 63 29 2c 75 3d 30 3b 75 3c 63 3b 75 2b 2b 29 73 5b 75 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 75 2b 32 5d 3b 6f 2e 63 68 69 6c 64 72 65 6e 3d 73 7d 69 66 28 65 26 26 65 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 29 66 6f 72 28 72 20 69 6e 20 63 3d 65 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 29 76 6f 69 64 20 30 3d 3d 3d 6f 5b 72 5d 26 26 28 6f 5b
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ey&&(i=""+t.key),t)L.call(t,r)&&!D.hasOwnProperty(r)&&(o[r]=t[r]);var c=arguments.length-2;if(1===c)o.children=n;else if(1<c){for(var s=Array(c),u=0;u<c;u++)s[u]=arguments[u+2];o.children=s}if(e&&e.defaultProps)for(r in c=e.defaultProps)void 0===o[r]&&(o[
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:42 UTC16384INData Raw: 29 28 22 66 75 6c 6c 22 2c 22 73 70 6c 69 74 22 2c 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 29 29 7d 29 2c 6d 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 6c 69 6e 65 31 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 6c 69 6e 65 32 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 63 69 74 79 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 73 74 61 74 65 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 63 6f 75 6e 74 72 79 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 70 6f 73 74 61 6c 5f 63 6f 64 65 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 7d 29 2c 66 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 6e 61 6d 65 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 61 64 64 72 65 73 73 3a 28 30 2c 72 2e 6a 74 29 28 28 30 2c 72 2e 6d 43 29 28 6d 29 29 2c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: )("full","split","organization"))}),m=Object.freeze({line1:(0,r.jt)(r.Z_),line2:(0,r.jt)(r.Z_),city:(0,r.jt)(r.Z_),state:(0,r.jt)(r.Z_),country:(0,r.jt)(r.Z_),postal_code:(0,r.jt)(r.Z_)}),f=Object.freeze({name:(0,r.jt)(r.Z_),address:(0,r.jt)((0,r.mC)(m)),
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:42 UTC1024INData Raw: 6f 5f 70 61 79 22 2c 75 29 2c 28 30 2c 6f 2e 5a 29 28 72 2c 22 61 6d 61 7a 6f 6e 5f 70 61 79 22 2c 73 29 2c 72 29 7d 2c 33 35 31 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 72 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 48 7d 2c 6c 4b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 65 7d 2c 50 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 65 7d 2c 6c 48 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 65 7d 2c 6f 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 65 7d 2c 61 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 7d 2c 75 55 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 65 7d 7d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: o_pay",u),(0,o.Z)(r,"amazon_pay",s),r)},3514:function(e,t,n){"use strict";n.d(t,{r4:function(){return H},lK:function(){return se},PY:function(){return ce},lH:function(){return ue},oN:function(){return te},a1:function(){return ne},uU:function(){return re}}
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:42 UTC16384INData Raw: 51 29 29 29 7d 29 29 29 2c 68 3d 28 28 30 2c 6d 2e 66 66 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 72 6f 6c 6c 6f 75 74 43 6f 6e 66 69 67 7d 29 29 2c 66 2e 48 2c 6e 28 39 36 32 30 29 29 2c 79 3d 6e 28 38 32 32 39 29 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 61 70 70 6c 65 5f 70 61 79 5f 69 6e 6e 65 72 22 3d 3d 3d 65 7c 7c 22 61 70 70 6c 65 5f 70 61 79 5f 6f 75 74 65 72 22 3d 3d 3d 65 7c 7c 22 61 70 70 6c 65 50 61 79 4f 75 74 65 72 22 3d 3d 3d 65 7c 7c 22 61 70 70 6c 65 50 61 79 49 6e 6e 65 72 22 3d 3d 3d 65 7d 2c 67 3d 5b 22 6c 69 6e 65 49 74 65 6d 73 22 5d 2c 62 3d 28 30 2c 61 2e 6d 43 29 28 7b 69 73 45 6c 69 67 69 62 6c 65 3a 61 2e 58 67 2c 74 79 70 65 3a 61 2e 6b 77 2e 61 70 70 6c 79 28 76 6f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Q)))}))),h=((0,m.ff)((function(e,t){return t.rolloutConfig})),f.H,n(9620)),y=n(8229),v=function(e){return"apple_pay_inner"===e||"apple_pay_outer"===e||"applePayOuter"===e||"applePayInner"===e},g=["lineItems"],b=(0,a.mC)({isEligible:a.Xg,type:a.kw.apply(vo
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:43 UTC1024INData Raw: 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 55 4e 49 4f 4e 50 41 59 2c 73 2e 72 4d 2e 4a 43 42 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: s.rM.VISA,s.rM.MASTERCARD,s.rM.AMEX,s.rM.VISA,s.rM.MASTERCARD,s.rM.VISA,s.rM.MASTERCARD,s.rM.UNIONPAY,s.rM.JCB,s.rM.AMEX,s.rM.MASTERCARD,s.rM.VISA,s.rM.AMEX,s.rM.VISA,s.rM.MASTERCARD,s.rM.AMEX,s.rM.VISA,s.rM.MASTERCARD,s.rM.VISA,s.rM.MASTERCARD,s.rM.VISA,
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:43 UTC16384INData Raw: 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 55 4e 49 4f 4e 50 41 59 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 44 49 4e 45 52 53 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ,s.rM.MASTERCARD,s.rM.VISA,s.rM.VISA,s.rM.MASTERCARD,s.rM.AMEX,s.rM.VISA,s.rM.VISA,s.rM.VISA,s.rM.MASTERCARD,s.rM.MASTERCARD,s.rM.VISA,s.rM.AMEX,s.rM.UNIONPAY,s.rM.VISA,s.rM.MASTERCARD,s.rM.AMEX,s.rM.VISA,s.rM.MASTERCARD,s.rM.DINERS,s.rM.VISA,s.rM.MASTERC
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:43 UTC1024INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 6c 6f 67 67 65 72 2e 6c 6f 67 28 65 2c 28 30 2c 69 2e 5a 29 28 28 30 2c 69 2e 5a 29 28 7b 7d 2c 74 29 2c 7b 7d 2c 7b 73 69 74 65 5f 6b 65 79 3a 74 68 69 73 2e 73 69 74 65 4b 65 79 7d 29 29 7d 7d 2c 7b 6b 65 79 3a 22 73 74 61 72 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 3f 74 68 69 73 2e 70 72 65 6c 6f 61 64 28 35 29 3a 74 68 69 73 2e 6c 6f 67 28 22 63 61 70 74 63 68 61 2e 70 61 73 73 69 76 65 2e 65 72 72 6f 72 22 2c 7b 72 65 61 73 6f 6e 3a 22 70 72 65 6c 6f 61 64 5f 6e 6f 74 5f 6d 6f 75 6e 74 65 64 22 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 63 6f 6e 73 75 6d 65 54 6f 6b 65 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 72 65 73 6f 6c 76
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: :function(e,t){this.logger.log(e,(0,i.Z)((0,i.Z)({},t),{},{site_key:this.siteKey}))}},{key:"start",value:function(){r?this.preload(5):this.log("captcha.passive.error",{reason:"preload_not_mounted"})}},{key:"consumeToken",value:function(){var e=this.resolv
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:43 UTC16384INData Raw: 22 29 29 7d 29 2c 75 29 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 2e 67 65 74 45 6c 61 70 73 65 64 54 69 6d 65 28 29 3e 3d 75 29 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 73 29 3b 65 6c 73 65 7b 76 61 72 20 64 3d 65 3f 5f 5b 65 5d 3a 6e 75 6c 6c 3b 72 26 26 64 3f 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 73 29 2c 64 2e 63 6f 6e 73 75 6d 65 54 6f 6b 65 6e 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6c 29 2c 61 28 65 29 7d 29 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6c 29 2c 63 28 65 29 7d 29 29 2e 66 69 6e 61 6c 6c 79 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 2e 70 72 65 6c 6f 61 64 4e 65 78 74 54 6f 6b 65 6e 26 26 62 28 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: "))}),u),d=function(){if(i.getElapsedTime()>=u)clearInterval(s);else{var d=e?_[e]:null;r&&d?(clearInterval(s),d.consumeToken().then((function(e){clearTimeout(l),a(e)})).catch((function(e){clearTimeout(l),c(e)})).finally((function(){o.preloadNextToken&&b(e
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:43 UTC1024INData Raw: 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 73 28 65 2c 74 7c 7c 74 68 69 73 26 26 74 68 69 73 2e 5f 63 6f 6e 74 72 6f 6c 6c 65 72 2c 21 31 2c 6e 29 7d 7d 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 72 2c 6f 2c 69 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 6f 2c 69 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 73 28 65 2c 74 7c 7c 74 68 69 73 26 26 74 68 69 73 2e 5f 63 6f 6e 74 72 6f 6c 6c 65 72 2c 21 31 2c 6e 29 7d 7d 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 66 6f 72 28 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6f 3d 6e 65 77
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: )}catch(e){return s(e,t||this&&this._controller,!1,n)}}},p=function(e,t,n){return function(r,o,i){try{return e.call(this,r,o,i)}catch(e){return s(e,t||this&&this._controller,!1,n)}}},m=function(e,t,n){return function(){try{for(var r=arguments.length,o=new


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        19192.168.2.184973454.244.21.614431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:41 UTC498OUTOPTIONS /2/httpapi HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: api2.amplitude.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                                                                                        Origin: https://otter.ai
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:41 UTC287INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:41 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, POST
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: content-type
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15768000


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        20192.168.2.184973634.128.128.04431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:41 UTC499OUTGET /v1/initialize?k=client-AgfhdSMRmeNqZpTt4cg9ytp2Bch3DskbAomr4586nOD&st=javascript-client&sv=3.2.0&t=1732579477665&sid=70e78a54-3482-4932-a2cb-b8ce00096960&se=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: featureassets.org
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:42 UTC373INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                                        content-security-policy: frame-ancestors *.statsig.com
                                                                                                                                                                                                                                                                                                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                        x-statsig-region: gke-us-east5
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 19
                                                                                                                                                                                                                                                                                                                                                        content-type: text/plain
                                                                                                                                                                                                                                                                                                                                                        date: Tue, 26 Nov 2024 00:04:41 GMT
                                                                                                                                                                                                                                                                                                                                                        via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:42 UTC19INData Raw: 52 42 41 43 3a 20 61 63 63 65 73 73 20 64 65 6e 69 65 64
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: RBAC: access denied


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        21192.168.2.184973552.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:41 UTC872OUTGET /forward/api/v1/login_csrf HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:42 UTC2093INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:41 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 36
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        X-Request-ID: c420bf88-fe8e-4962-860c-1165e93c9b00
                                                                                                                                                                                                                                                                                                                                                        X-Response-Time: 1.29 ms
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                                                        Vary: Cookie, Origin
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; expires=Tue, 25 Nov 2025 00:04:41 GMT; Max-Age=31449600; Path=/; SameSite=Lax; Secure
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:42 UTC36INData Raw: 7b 22 73 74 61 74 75 73 22 3a 20 22 4f 4b 22 2c 20 22 6c 6f 67 67 65 64 2d 69 6e 22 3a 20 66 61 6c 73 65 7d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"status": "OK", "logged-in": false}


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        22192.168.2.1849738104.18.87.424431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:41 UTC617OUTGET /consent/535778f3-6e8c-4a25-847b-26013045c3ac/535778f3-6e8c-4a25-847b-26013045c3ac.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Origin: https://otter.ai
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:42 UTC981INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:42 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        CF-Ray: 8e859f6258ac8c1e-EWR
                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Age: 5524
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                        Expires: Wed, 27 Nov 2024 00:04:41 GMT
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 15 Apr 2024 21:36:27 GMT
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                        Content-MD5: AkUDqENT4+MJNq5V9XGrKA==
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 2fcecb85-201e-0032-5f4c-26cb5a000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:42 UTC388INData Raw: 31 34 38 36 0d 0a 7b 22 43 6f 6f 6b 69 65 53 50 41 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 53 61 6d 65 53 69 74 65 4e 6f 6e 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 56 32 43 53 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 4d 75 6c 74 69 56 61 72 69 61 6e 74 54 65 73 74 69 6e 67 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 55 73 65 56 32 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 53 44 4b 22 3a 66 61 6c 73 65 2c 22 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 53 63 72 69 70 74 54 79 70 65 22 3a 22 50 52 4f 44 55 43 54 49 4f 4e 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 32 30 32 34 30 33 2e 32 2e 30 22 2c 22 4f 70 74 61 6e 6f 6e 44 61 74 61 4a 53 4f 4e 22 3a 22 35 33 35 37
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 1486{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202403.2.0","OptanonDataJSON":"5357
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:42 UTC1369INData Raw: 63 6b 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6f 6b 69 65 73 2d 64 61 74 61 2e 6f 6e 65 74 72 75 73 74 2e 69 6f 2f 62 61 6e 6e 65 72 73 64 6b 2f 76 31 2f 64 6f 6d 61 69 6e 67 72 6f 75 70 63 68 65 63 6b 22 2c 22 52 75 6c 65 53 65 74 22 3a 5b 7b 22 49 64 22 3a 22 36 63 34 34 34 31 37 63 2d 66 66 66 39 2d 34 30 66 65 2d 62 61 66 64 2d 65 65 64 31 36 32 65 63 66 31 36 31 22 2c 22 4e 61 6d 65 22 3a 22 4c 47 50 44 20 52 75 6c 65 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 22 62 72 22 5d 2c 22 53 74 61 74 65 73 22 3a 7b 7d 2c 22 4c 61 6e 67 75 61 67 65 53 77 69 74 63 68 65 72 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 7b 22 64 65 66 61 75 6c 74 22 3a 22 65 6e 22 2c 22 70 74 22 3a 22 70 74 22 7d 2c 22 42 61 6e 6e 65 72 50 75 73 68 65 73 44 6f 77 6e 22 3a 66
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"6c44417c-fff9-40fe-bafd-eed162ecf161","Name":"LGPD Rule","Countries":["br"],"States":{},"LanguageSwitcherPlaceholder":{"default":"en","pt":"pt"},"BannerPushesDown":f
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:42 UTC1369INData Raw: 66 61 6c 73 65 2c 22 56 61 72 69 61 6e 74 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 54 65 73 74 45 6e 64 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 56 61 72 69 61 6e 74 73 22 3a 5b 5d 2c 22 54 65 6d 70 6c 61 74 65 4e 61 6d 65 22 3a 22 43 43 50 41 20 54 65 6d 70 6c 61 74 65 20 62 79 20 41 74 68 65 6e 61 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 5b 5d 2c 22 47 43 45 6e 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 49 73 47 50 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 45 6e 61 62 6c 65 4a 57 54 41 75 74 68 46 6f 72 4b 6e 6f 77 6e 55 73 65 72 73 22 3a 66 61 6c 73 65 7d 2c 7b 22 49 64 22 3a 22 31 31 37 39 65 66 30 34 2d 37 65 32 34 2d 34 35 33 36 2d 38 66 37 63 2d 39 61 61 34 34 35 35 37 32 34 36 62 22 2c 22 4e 61 6d 65 22 3a 22 47 6c 6f 62 61 6c 22 2c 22
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"CCPA Template by Athena","Conditions":[],"GCEnable":false,"IsGPPEnabled":false,"EnableJWTAuthForKnownUsers":false},{"Id":"1179ef04-7e24-4536-8f7c-9aa44557246b","Name":"Global","
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:42 UTC1369INData Raw: 22 3a 22 65 6e 22 7d 2c 22 42 61 6e 6e 65 72 50 75 73 68 65 73 44 6f 77 6e 22 3a 66 61 6c 73 65 2c 22 44 65 66 61 75 6c 74 22 3a 74 72 75 65 2c 22 47 6c 6f 62 61 6c 22 3a 74 72 75 65 2c 22 54 79 70 65 22 3a 22 47 45 4e 45 52 49 43 22 2c 22 55 73 65 47 6f 6f 67 6c 65 56 65 6e 64 6f 72 73 22 3a 66 61 6c 73 65 2c 22 56 61 72 69 61 6e 74 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 54 65 73 74 45 6e 64 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 56 61 72 69 61 6e 74 73 22 3a 5b 5d 2c 22 54 65 6d 70 6c 61 74 65 4e 61 6d 65 22 3a 22 47 65 6e 65 72 69 63 20 54 65 6d 70 6c 61 74 65 20 62 79 20 41 74 68 65 6e 61 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 5b 5d 2c 22 47 43 45 6e 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 49 73 47 50 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ":"en"},"BannerPushesDown":false,"Default":true,"Global":true,"Type":"GENERIC","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"Generic Template by Athena","Conditions":[],"GCEnable":false,"IsGPPEnabled":fal
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:42 UTC767INData Raw: 6f 72 67 2f 76 65 6e 64 6f 72 6c 69 73 74 2f 67 6f 6f 67 6c 65 44 61 74 61 2e 6a 73 6f 6e 22 7d 2c 22 53 63 72 69 70 74 44 79 6e 61 6d 69 63 4c 6f 61 64 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 54 65 6e 61 6e 74 46 65 61 74 75 72 65 73 22 3a 7b 22 43 6f 6f 6b 69 65 56 32 42 61 6e 6e 65 72 46 6f 63 75 73 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 47 50 43 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 41 73 73 69 67 6e 54 65 6d 70 6c 61 74 65 52 75 6c 65 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 47 65 6f 6c 6f 63 61 74 69 6f 6e 4a 73 6f 6e 41 70 69 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 47 43 4d 44 4d 41 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 54 43 46 32 31 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 52 65 6d 6f 76
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: org/vendorlist/googleData.json"},"ScriptDynamicLoadEnabled":false,"TenantFeatures":{"CookieV2BannerFocus":true,"CookieV2GPC":true,"CookieV2AssignTemplateRule":true,"CookieV2GeolocationJsonApi":true,"CookieV2GCMDMA":true,"CookieV2TCF21":true,"CookieV2Remov
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        23192.168.2.184973752.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:41 UTC1362OUTGET /858.f1eb08382c03d7e2.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        Origin: https://otter.ai
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=true
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:42 UTC1830INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:42 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1309
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-51d"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:42 UTC1309INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 6e 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 2c 65 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 65 26 26 28 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 65 5d 3d 22 32 62 30 37 62 62 37 31 2d 63 32 32 63 2d 34 31 30 39 2d 39 61 31 34 2d 61 31 39 38 33 61 37 34 66 33 37 38 22 2c 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d 22 73 65 6e 74 72 79 2d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){try{var n=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=(new Error).stack;e&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[e]="2b07bb71-c22c-4109-9a14-a1983a74f378",n._sentryDebugIdIdentifier="sentry-


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        24192.168.2.1849739104.18.87.424431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:41 UTC369OUTGET /scripttemplates/otSDKStub.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:42 UTC906INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:42 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-MD5: Vo/d0f3ZefkwyML/PnJnjg==
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 23 Nov 2024 02:51:08 GMT
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 57ee8ec9-501e-00fa-437b-3d5a6d000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                        Age: 8591
                                                                                                                                                                                                                                                                                                                                                        Expires: Wed, 27 Nov 2024 00:04:42 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8e859f638dde1a3c-EWR
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:42 UTC463INData Raw: 35 37 61 65 0d 0a 76 61 72 20 4f 6e 65 54 72 75 73 74 53 74 75 62 3d 28 74 3d 3e 7b 76 61 72 20 61 2c 6f 2c 72 2c 65 2c 6c 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 74 6d 6c 47 72 6f 75 70 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 6f 73 74 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 67 65 6e 56 65 6e 64 6f 72 73 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 76 65 6e 64 6f 72 73 53 65 72 76 69 63 65 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 49 41 42 43 6f 6f 6b 69 65 56 61 6c 75 65 3d 22 22 2c 74 68 69 73 2e 6f 6e 65 54 72 75 73 74 49 41 42 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 65 75 70 75
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 57aevar OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupu
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:42 UTC1369INData Raw: 4c 56 22 2c 22 4c 54 22 2c 22 4c 55 22 2c 22 48 55 22 2c 22 4d 54 22 2c 22 4e 4c 22 2c 22 41 54 22 2c 22 50 4c 22 2c 22 50 54 22 2c 22 52 4f 22 2c 22 53 49 22 2c 22 53 4b 22 2c 22 46 49 22 2c 22 53 45 22 2c 22 47 42 22 2c 22 48 52 22 2c 22 4c 49 22 2c 22 4e 4f 22 2c 22 49 53 22 5d 2c 74 68 69 73 2e 73 74 75 62 46 69 6c 65 4e 61 6d 65 3d 22 6f 74 53 44 4b 53 74 75 62 22 2c 74 68 69 73 2e 44 41 54 41 46 49 4c 45 41 54 54 52 49 42 55 54 45 3d 22 64 61 74 61 2d 64 6f 6d 61 69 6e 2d 73 63 72 69 70 74 22 2c 74 68 69 73 2e 62 61 6e 6e 65 72 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 42 61 6e 6e 65 72 53 64 6b 2e 6a 73 22 2c 74 68 69 73 2e 64 6f 6d 50 75 72 69 66 79 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 44 6f 6d 50 75 72 69 66 79 2e 6a 73 22 2c 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:42 UTC1369INData Raw: 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 72 69 6d 28 29 7d 29 2c 6e 3d 30 2c 61 3d 76 6f 69 64 20 30 3b 6e 3c 69 2e 6c 65 6e 67 74 68 3b 2b 2b 6e 29 69 66 28 2f 3a 2f 2e 74 65 73 74 28 69 5b 6e 5d 29 29 7b 69 66 28 21 28 61 3d 69 5b 6e 5d 2e 73 70 6c 69 74 28 2f 3a 28 2e 2b 29 2f 29 29 5b 31 5d 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 65 5b 74 68 69 73 2e 63 61 6d 65 6c 69 7a 65 28 61 5b 30 5d 29 5d 3d 61 5b 31 5d 2e 74 72 69 6d 28 29 7d 72 65 74 75 72 6e 20 65 7d 2c 69 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 69 6d 70 6c 65 6d 65 6e 74 54 68 65 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 2c 6f 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: t){return t.trim()}),n=0,a=void 0;n<i.length;++n)if(/:/.test(i[n])){if(!(a=i[n].split(/:(.+)/))[1])return null;e[this.camelize(a[0])]=a[1].trim()}return e},i);function i(){var t=this;this.implementThePolyfill=function(){var a=t,o=Element.prototype.setAttr
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:42 UTC1369INData Raw: 75 74 65 47 70 70 41 70 69 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 73 2e 6d 65 73 73 61 67 65 48 61 6e 64 6c 65 72 2c 21 31 29 2c 73 2e 61 64 64 46 72 61 6d 65 28 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 29 29 7d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 5b 6e 61 6d 65 3d 22 2b 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 2b 22 5d 22 29 5b 30 5d 3b 74 26 26 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 7d 2c 74 68 69 73 2e 65 78 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: uteGppApi,window.addEventListener("message",s.messageHandler,!1),s.addFrame(s.LOCATOR_NAME))},this.removeGppApi=function(){delete s.win.__gpp;var t=document.querySelectorAll("iframe[name="+s.LOCATOR_NAME+"]")[0];t&&t.parentElement.removeChild(t)},this.exe
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:42 UTC1369INData Raw: 6c 65 61 6e 28 73 2e 77 69 6e 2e 66 72 61 6d 65 73 5b 74 5d 29 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 69 2e 62 6f 64 79 3f 28 28 65 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 29 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 2c 65 2e 6e 61 6d 65 3d 74 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 2c 22 47 50 50 20 4c 6f 63 61 74 6f 72 22 29 2c 69 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 61 64 64 46 72 61 6d 65 28 74 29 7d 2c 35 29 29 2c 21 6e 7d 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: lean(s.win.frames[t]);return n||(i.body?((e=i.createElement("iframe")).style.cssText="display:none",e.name=t,e.setAttribute("title","GPP Locator"),i.body.appendChild(e)):setTimeout(function(){s.addFrame(t)},5)),!n},this.addEventListener=function(t,e){var
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:42 UTC1369INData Raw: 72 75 73 74 65 64 54 79 70 65 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 6f 74 2d 74 72 75 73 74 65 64 2d 74 79 70 65 2d 70 6f 6c 69 63 79 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 3d 5b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: rustedTypePolicy=window.trustedTypes.createPolicy("ot-trusted-type-policy",{createHTML:function(t){return window.DOMPurify.sanitize(t)},createScript:function(t){return window.DOMPurify.sanitize(t)},createScriptURL:function(t){var e,i=[document.location.ho
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:42 UTC1369INData Raw: 28 22 63 72 6f 73 73 6f 72 69 67 69 6e 22 29 7c 7c 6e 75 6c 6c 2c 74 68 69 73 2e 70 72 65 76 69 65 77 4d 6f 64 65 3d 22 74 72 75 65 22 3d 3d 3d 6c 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 72 65 76 69 65 77 2d 6d 6f 64 65 22 29 2c 74 68 69 73 2e 6f 74 46 65 74 63 68 28 6c 2e 62 61 6e 6e 65 72 44 61 74 61 50 61 72 65 6e 74 55 52 4c 2c 74 68 69 73 2e 67 65 74 4c 6f 63 61 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 44 6f 6d 61 69 6e 49 66 42 75 6c 6b 44 6f 6d 61 69 6e 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 26 26 74 2e 54 65 6e 61 6e 74 46 65 61 74 75 72 65 73 2c 69 3d 77 69 6e 64 6f 77 2e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ("crossorigin")||null,this.previewMode="true"===l.stubScriptElement.getAttribute("data-preview-mode"),this.otFetch(l.bannerDataParentURL,this.getLocation.bind(this))},f.prototype.setDomainIfBulkDomainEnabled=function(t){var e=t&&t.TenantFeatures,i=window.
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:42 UTC1369INData Raw: 61 74 69 6f 6e 43 6f 6f 6b 69 65 73 50 61 72 61 6d 29 29 7c 7c 74 2e 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 3f 28 65 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 30 5d 2c 69 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 31 5d 2c 74 68 69 73 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 65 2c 69 29 2c 74 68 69 73 2e 61 64 64 42 61 6e 6e 65 72 53 44 4b 53 63 72 69 70 74 28 74 29 29 3a 74 68 69 73 2e 67 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 74 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 42 75 6c 6b 44 6f 6d 61 69 6e 4d 67 6d 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 62
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ationCookiesParam))||t.SkipGeolocation?(e=i.split(";")[0],i=i.split(";")[1],this.setGeoLocation(e,i),this.addBannerSDKScript(t)):this.getGeoLocation(t)},f.prototype.handleBulkDomainMgmt=function(t,e){window.sessionStorage&&window.sessionStorage.setItem("b
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:42 UTC1369INData Raw: 2c 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 21 31 29 2c 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 3b 76 61 72 20 6f 3d 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6f 74 50 72 65 76 69 65 77 44 61 74 61 22 29 3b 69 66 28 6e 65 77 20 52 65 67 45 78 70 28 22 5e 66 69 6c 65 3a 2f 2f 22 2c 22 69 22 29 2e 74 65 73 74 28 74 29 29 74 68 69 73 2e 6f 74 46 65 74 63 68 4f 66 66 6c 69 6e 65 46 69 6c 65 28 74 2c 69 29 3b 65 6c 73 65 20 69 66 28 30 3c 3d 74 2e 69 6e 64 65 78 4f 66 28 22 2f 63 6f 6e 73 65 6e 74 2f 22 29 26 26 74 68 69 73 2e 70 72 65 76 69 65 77 4d 6f 64 65 26 26 6f 29 7b 6f 3d 4a 53 4f 4e 2e 70 61 72 73 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ,a){void 0===e&&(e=!1),void 0===n&&(n=null);var o=window.sessionStorage&&window.sessionStorage.getItem("otPreviewData");if(new RegExp("^file://","i").test(t))this.otFetchOfflineFile(t,i);else if(0<=t.indexOf("/consent/")&&this.previewMode&&o){o=JSON.parse
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:42 UTC1369INData Raw: 72 79 26 26 21 61 2e 73 74 61 74 65 29 72 65 74 75 72 6e 20 6f 26 26 30 3c 6f 2e 6c 65 6e 67 74 68 3f 6f 5b 30 5d 3a 6e 75 6c 6c 3b 66 6f 72 28 76 61 72 20 73 3d 61 2e 73 74 61 74 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 72 3d 61 2e 63 6f 75 6e 74 72 79 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 30 3b 75 3c 74 2e 52 75 6c 65 53 65 74 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 69 66 28 21 30 3d 3d 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 47 6c 6f 62 61 6c 29 6e 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 65 6c 73 65 7b 76 61 72 20 70 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 53 74 61 74 65 73 3b 69 66 28 70 5b 72 5d 26 26 30 3c 3d 70 5b 72 5d 2e 69 6e 64 65 78 4f 66 28 73 29 29 7b 69 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 62 72 65 61 6b 7d 30 3c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ry&&!a.state)return o&&0<o.length?o[0]:null;for(var s=a.state.toLowerCase(),r=a.country.toLowerCase(),u=0;u<t.RuleSet.length;u++)if(!0===t.RuleSet[u].Global)n=t.RuleSet[u];else{var p=t.RuleSet[u].States;if(p[r]&&0<=p[r].indexOf(s)){i=t.RuleSet[u];break}0<


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        25192.168.2.184974052.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:42 UTC1350OUTGET /assets/otter.worker.js?v=2.2.4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: worker
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=true
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:42 UTC1830INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:42 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1714
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-6b2"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:42 UTC1714INData Raw: 6c 65 74 20 73 6f 75 72 63 65 52 61 74 65 20 3d 20 34 34 31 30 30 3b 0a 6c 65 74 20 74 61 72 67 65 74 52 61 74 65 20 3d 20 31 36 30 30 30 3b 0a 6c 65 74 20 73 68 6f 75 64 52 65 73 61 6d 70 6c 65 41 75 64 69 6f 20 3d 20 74 72 75 65 3b 0a 0a 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 6d 65 73 73 61 67 65 27 2c 20 28 7b 20 64 61 74 61 20 7d 29 20 3d 3e 20 7b 0a 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 34 34 31 30 30 20 68 7a 3a 20 27 2c 20 64 61 74 61 2e 62 79 74 65 4c 65 6e 67 74 68 29 3b 0a 20 20 69 66 20 28 21 64 61 74 61 2e 62 79 74 65 4c 65 6e 67 74 68 29 20 7b 0a 20 20 20 20 2f 2f 20 63 6f 6e 66 69 67 20 77 6f 72 6b 65 72 2e 0a 20 20 20 20 73 68 6f 75 64 52 65 73 61 6d 70 6c 65 41 75 64 69 6f 20 3d 0a 20 20 20 20 20 20 64 61 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: let sourceRate = 44100;let targetRate = 16000;let shoudResampleAudio = true;addEventListener('message', ({ data }) => { // console.log('44100 hz: ', data.byteLength); if (!data.byteLength) { // config worker. shoudResampleAudio = dat


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        26192.168.2.1849743104.18.87.424431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:43 UTC427OUTGET /consent/535778f3-6e8c-4a25-847b-26013045c3ac/535778f3-6e8c-4a25-847b-26013045c3ac.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:43 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:43 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        CF-Ray: 8e859f6cdffa438e-EWR
                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Age: 22962
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                        Expires: Wed, 27 Nov 2024 00:04:43 GMT
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 15 Apr 2024 21:36:27 GMT
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                        Content-MD5: AkUDqENT4+MJNq5V9XGrKA==
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 7411f5b5-501e-0079-0f4d-26fac0000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:43 UTC387INData Raw: 31 34 38 36 0d 0a 7b 22 43 6f 6f 6b 69 65 53 50 41 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 53 61 6d 65 53 69 74 65 4e 6f 6e 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 56 32 43 53 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 4d 75 6c 74 69 56 61 72 69 61 6e 74 54 65 73 74 69 6e 67 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 55 73 65 56 32 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 53 44 4b 22 3a 66 61 6c 73 65 2c 22 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 53 63 72 69 70 74 54 79 70 65 22 3a 22 50 52 4f 44 55 43 54 49 4f 4e 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 32 30 32 34 30 33 2e 32 2e 30 22 2c 22 4f 70 74 61 6e 6f 6e 44 61 74 61 4a 53 4f 4e 22 3a 22 35 33 35 37
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 1486{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202403.2.0","OptanonDataJSON":"5357
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:43 UTC1369INData Raw: 65 63 6b 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6f 6b 69 65 73 2d 64 61 74 61 2e 6f 6e 65 74 72 75 73 74 2e 69 6f 2f 62 61 6e 6e 65 72 73 64 6b 2f 76 31 2f 64 6f 6d 61 69 6e 67 72 6f 75 70 63 68 65 63 6b 22 2c 22 52 75 6c 65 53 65 74 22 3a 5b 7b 22 49 64 22 3a 22 36 63 34 34 34 31 37 63 2d 66 66 66 39 2d 34 30 66 65 2d 62 61 66 64 2d 65 65 64 31 36 32 65 63 66 31 36 31 22 2c 22 4e 61 6d 65 22 3a 22 4c 47 50 44 20 52 75 6c 65 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 22 62 72 22 5d 2c 22 53 74 61 74 65 73 22 3a 7b 7d 2c 22 4c 61 6e 67 75 61 67 65 53 77 69 74 63 68 65 72 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 7b 22 64 65 66 61 75 6c 74 22 3a 22 65 6e 22 2c 22 70 74 22 3a 22 70 74 22 7d 2c 22 42 61 6e 6e 65 72 50 75 73 68 65 73 44 6f 77 6e 22 3a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: eckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"6c44417c-fff9-40fe-bafd-eed162ecf161","Name":"LGPD Rule","Countries":["br"],"States":{},"LanguageSwitcherPlaceholder":{"default":"en","pt":"pt"},"BannerPushesDown":
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:43 UTC1369INData Raw: 3a 66 61 6c 73 65 2c 22 56 61 72 69 61 6e 74 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 54 65 73 74 45 6e 64 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 56 61 72 69 61 6e 74 73 22 3a 5b 5d 2c 22 54 65 6d 70 6c 61 74 65 4e 61 6d 65 22 3a 22 43 43 50 41 20 54 65 6d 70 6c 61 74 65 20 62 79 20 41 74 68 65 6e 61 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 5b 5d 2c 22 47 43 45 6e 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 49 73 47 50 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 45 6e 61 62 6c 65 4a 57 54 41 75 74 68 46 6f 72 4b 6e 6f 77 6e 55 73 65 72 73 22 3a 66 61 6c 73 65 7d 2c 7b 22 49 64 22 3a 22 31 31 37 39 65 66 30 34 2d 37 65 32 34 2d 34 35 33 36 2d 38 66 37 63 2d 39 61 61 34 34 35 35 37 32 34 36 62 22 2c 22 4e 61 6d 65 22 3a 22 47 6c 6f 62 61 6c 22 2c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: :false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"CCPA Template by Athena","Conditions":[],"GCEnable":false,"IsGPPEnabled":false,"EnableJWTAuthForKnownUsers":false},{"Id":"1179ef04-7e24-4536-8f7c-9aa44557246b","Name":"Global",
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:43 UTC1369INData Raw: 74 22 3a 22 65 6e 22 7d 2c 22 42 61 6e 6e 65 72 50 75 73 68 65 73 44 6f 77 6e 22 3a 66 61 6c 73 65 2c 22 44 65 66 61 75 6c 74 22 3a 74 72 75 65 2c 22 47 6c 6f 62 61 6c 22 3a 74 72 75 65 2c 22 54 79 70 65 22 3a 22 47 45 4e 45 52 49 43 22 2c 22 55 73 65 47 6f 6f 67 6c 65 56 65 6e 64 6f 72 73 22 3a 66 61 6c 73 65 2c 22 56 61 72 69 61 6e 74 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 54 65 73 74 45 6e 64 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 56 61 72 69 61 6e 74 73 22 3a 5b 5d 2c 22 54 65 6d 70 6c 61 74 65 4e 61 6d 65 22 3a 22 47 65 6e 65 72 69 63 20 54 65 6d 70 6c 61 74 65 20 62 79 20 41 74 68 65 6e 61 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 5b 5d 2c 22 47 43 45 6e 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 49 73 47 50 50 45 6e 61 62 6c 65 64 22 3a 66 61
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: t":"en"},"BannerPushesDown":false,"Default":true,"Global":true,"Type":"GENERIC","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"Generic Template by Athena","Conditions":[],"GCEnable":false,"IsGPPEnabled":fa
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:43 UTC768INData Raw: 2e 6f 72 67 2f 76 65 6e 64 6f 72 6c 69 73 74 2f 67 6f 6f 67 6c 65 44 61 74 61 2e 6a 73 6f 6e 22 7d 2c 22 53 63 72 69 70 74 44 79 6e 61 6d 69 63 4c 6f 61 64 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 54 65 6e 61 6e 74 46 65 61 74 75 72 65 73 22 3a 7b 22 43 6f 6f 6b 69 65 56 32 42 61 6e 6e 65 72 46 6f 63 75 73 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 47 50 43 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 41 73 73 69 67 6e 54 65 6d 70 6c 61 74 65 52 75 6c 65 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 47 65 6f 6c 6f 63 61 74 69 6f 6e 4a 73 6f 6e 41 70 69 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 47 43 4d 44 4d 41 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 54 43 46 32 31 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 52 65 6d 6f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .org/vendorlist/googleData.json"},"ScriptDynamicLoadEnabled":false,"TenantFeatures":{"CookieV2BannerFocus":true,"CookieV2GPC":true,"CookieV2AssignTemplateRule":true,"CookieV2GeolocationJsonApi":true,"CookieV2GCMDMA":true,"CookieV2TCF21":true,"CookieV2Remo
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        27192.168.2.184974254.244.21.614431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:43 UTC596OUTPOST /2/httpapi HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: api2.amplitude.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 4293
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Origin: https://otter.ai
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:43 UTC4293OUTData Raw: 7b 22 61 70 69 5f 6b 65 79 22 3a 22 31 65 64 64 36 65 63 39 31 64 38 38 37 64 38 37 37 38 38 34 36 62 62 62 36 37 64 36 64 62 30 38 22 2c 22 65 76 65 6e 74 73 22 3a 5b 7b 22 64 65 76 69 63 65 5f 69 64 22 3a 22 34 63 38 63 31 63 64 33 2d 65 34 31 34 2d 34 64 36 32 2d 61 30 30 34 2d 61 32 64 36 32 30 63 62 32 38 37 30 22 2c 22 73 65 73 73 69 6f 6e 5f 69 64 22 3a 31 37 33 32 35 37 39 34 37 37 37 32 36 2c 22 74 69 6d 65 22 3a 31 37 33 32 35 37 39 34 37 37 38 33 30 2c 22 61 70 70 5f 76 65 72 73 69 6f 6e 22 3a 22 33 2e 36 33 2e 32 2d 32 34 31 31 32 30 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 4f 74 74 65 72 20 57 65 62 20 41 70 70 22 2c 22 6f 73 5f 6e 61 6d 65 22 3a 22 43 68 72 6f 6d 65 22 2c 22 6f 73 5f 76 65 72 73 69 6f 6e 22 3a 22 31 31 37 2e 30 2e 30 2e 30
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"api_key":"1edd6ec91d887d8778846bbb67d6db08","events":[{"device_id":"4c8c1cd3-e414-4d62-a004-a2d620cb2870","session_id":1732579477726,"time":1732579477830,"app_version":"3.63.2-241120","platform":"Otter Web App","os_name":"Chrome","os_version":"117.0.0.0
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:44 UTC204INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:43 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 94
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15768000
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:44 UTC94INData Raw: 7b 22 63 6f 64 65 22 3a 32 30 30 2c 22 73 65 72 76 65 72 5f 75 70 6c 6f 61 64 5f 74 69 6d 65 22 3a 31 37 33 32 35 37 39 34 38 33 37 37 38 2c 22 70 61 79 6c 6f 61 64 5f 73 69 7a 65 5f 62 79 74 65 73 22 3a 34 32 39 33 2c 22 65 76 65 6e 74 73 5f 69 6e 67 65 73 74 65 64 22 3a 34 7d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"code":200,"server_upload_time":1732579483778,"payload_size_bytes":4293,"events_ingested":4}


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        28192.168.2.1849744172.64.155.1194431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:43 UTC583OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: geolocation.onetrust.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        accept: application/json
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Origin: https://otter.ai
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:44 UTC370INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:43 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 69
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8e859f6e1abdc33f-EWR
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:44 UTC69INData Raw: 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 4e 59 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"country":"US","state":"NY","stateName":"New York","continent":"NA"}


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        29192.168.2.184974652.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:43 UTC870OUTGET /858.f1eb08382c03d7e2.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:44 UTC1830INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:44 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1309
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-51d"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:44 UTC1309INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 6e 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 2c 65 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 65 26 26 28 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 65 5d 3d 22 32 62 30 37 62 62 37 31 2d 63 32 32 63 2d 34 31 30 39 2d 39 61 31 34 2d 61 31 39 38 33 61 37 34 66 33 37 38 22 2c 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d 22 73 65 6e 74 72 79 2d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){try{var n=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=(new Error).stack;e&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[e]="2b07bb71-c22c-4109-9a14-a1983a74f378",n._sentryDebugIdIdentifier="sentry-


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        30192.168.2.184974552.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:43 UTC1341OUTGET /assets/otter.timer.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: worker
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=true
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:44 UTC1829INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:44 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 404
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-194"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:44 UTC404INData Raw: 6c 65 74 20 74 69 6d 65 72 3b 0a 6c 65 74 20 69 6e 64 65 78 20 3d 20 30 3b 0a 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 6d 65 73 73 61 67 65 27 2c 20 28 7b 20 64 61 74 61 20 7d 29 20 3d 3e 20 7b 0a 20 20 73 77 69 74 63 68 20 28 64 61 74 61 29 20 7b 0a 20 20 20 20 63 61 73 65 20 27 73 74 61 72 74 27 3a 0a 20 20 20 20 20 20 69 66 20 28 74 69 6d 65 72 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 69 6d 65 72 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 74 69 6d 65 72 20 3d 20 73 65 74 49 6e 74 65 72 76 61 6c 28 28 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 70 6f 73 74 4d 65 73 73 61 67 65 28 69 6e 64 65 78 2b 2b 29 3b 0a 20 20 20 20 20 20 7d 2c 20 31 36 29 3b 0a 20 20 20 20 20 20 62 72 65 61 6b 3b 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: let timer;let index = 0;addEventListener('message', ({ data }) => { switch (data) { case 'start': if (timer) { clearInterval(timer); } timer = setInterval(() => { postMessage(index++); }, 16); break;


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        31192.168.2.184974952.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:44 UTC877OUTGET /assets/otter.worker.js?v=2.2.4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:44 UTC1830INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:44 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1714
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-6b2"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:44 UTC1714INData Raw: 6c 65 74 20 73 6f 75 72 63 65 52 61 74 65 20 3d 20 34 34 31 30 30 3b 0a 6c 65 74 20 74 61 72 67 65 74 52 61 74 65 20 3d 20 31 36 30 30 30 3b 0a 6c 65 74 20 73 68 6f 75 64 52 65 73 61 6d 70 6c 65 41 75 64 69 6f 20 3d 20 74 72 75 65 3b 0a 0a 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 6d 65 73 73 61 67 65 27 2c 20 28 7b 20 64 61 74 61 20 7d 29 20 3d 3e 20 7b 0a 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 34 34 31 30 30 20 68 7a 3a 20 27 2c 20 64 61 74 61 2e 62 79 74 65 4c 65 6e 67 74 68 29 3b 0a 20 20 69 66 20 28 21 64 61 74 61 2e 62 79 74 65 4c 65 6e 67 74 68 29 20 7b 0a 20 20 20 20 2f 2f 20 63 6f 6e 66 69 67 20 77 6f 72 6b 65 72 2e 0a 20 20 20 20 73 68 6f 75 64 52 65 73 61 6d 70 6c 65 41 75 64 69 6f 20 3d 0a 20 20 20 20 20 20 64 61 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: let sourceRate = 44100;let targetRate = 16000;let shoudResampleAudio = true;addEventListener('message', ({ data }) => { // console.log('44100 hz: ', data.byteLength); if (!data.byteLength) { // config worker. shoudResampleAudio = dat


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        32192.168.2.1849712104.47.64.284431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:44 UTC1922OUTGET /?url=https%3A%2F%2Fu9660004.ct.sendgrid.net%2Fasm%2Funsubscribe%2F%3Fuser_id%3D9660004%26data%3DtWMSg8dHwRD-k06KvPwNESarQmIjZU9pNznse6hw2z1oMDAwdTAwMNgoJyvRT94xKuoCB5QpruA4dRLq17F0SJYu8wdQTf0vl5QAqmarEEycHd1aEwSKllelSzDWABaM6Xltqpb2wvFesEWR0Dsybxq4UG6um43KQeL2ZYLAf6m4OUxTFJPTuhGhjziP8_Inh1k8YDkIqkERdzLur9Op3ZEyPUiyGItiQuM-hohdpDq_XXI9jyupW954CVTp14V1xEFillOaQQ27wcET3UIWT0RQ8HYPsGZPEQH7KHJeT6BHfpO6SdkfjIejECnFbBlGq3eDSATQNprTwsCgHkK5rIzxjZo0ul806gKLheZUD-QE-GNJP_Z7xslni-MpgArKRHiw5161HceG6L32zys2Vv1K5djelsnfqj4Fv4J12825XHOwN4q3299V3S_3Ai8d5SCVPusSnZHnXO3Fh7_e0lkxqu4j0f512c3stEYUD5IlfNKSsM1kOY4JYMIBVDzdIbYrTnuKdIDFQVc-sPg3wsRf5imCmX9g8Zs17pbwoj1ThU--R5EiKb9qTcCt8hB2y1wilyTbWendxzeMT1BhuUh4AzeQGpJ1tif76k9q5QyjXaXCXOe-KY5v0qTfTRreVQGSdsUDHDiRC_Yd1XjvexrOLTrssY7KYH50-p3foaGeHjWGr-_bLjwM7ZgaaMv_OiMThv1RU8TP6CTMzsw7rwzadv1clKN5qXxXDxrYolsdNwyEbKx45couIqtkrniR0K4Hq3PBV8iC_JyRLP1uSTHZwpG3b5Zf&data=05%7C02%7Cmayorandcouncil%40santaclaraca.gov%7C1009210395bd4c180a7d08dd0d985ca7%7C28ea354810694e81aa0b6e4b3271a5cb%7C [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Host: gcc02.safelinks.protection.outlook.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:45 UTC1489INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        Location: https://u9660004.ct.sendgrid.net/asm/unsubscribe/?user_id=9660004&data=tWMSg8dHwRD-k06KvPwNESarQmIjZU9pNznse6hw2z1oMDAwdTAwMNgoJyvRT94xKuoCB5QpruA4dRLq17F0SJYu8wdQTf0vl5QAqmarEEycHd1aEwSKllelSzDWABaM6Xltqpb2wvFesEWR0Dsybxq4UG6um43KQeL2ZYLAf6m4OUxTFJPTuhGhjziP8_Inh1k8YDkIqkERdzLur9Op3ZEyPUiyGItiQuM-hohdpDq_XXI9jyupW954CVTp14V1xEFillOaQQ27wcET3UIWT0RQ8HYPsGZPEQH7KHJeT6BHfpO6SdkfjIejECnFbBlGq3eDSATQNprTwsCgHkK5rIzxjZo0ul806gKLheZUD-QE-GNJP_Z7xslni-MpgArKRHiw5161HceG6L32zys2Vv1K5djelsnfqj4Fv4J12825XHOwN4q3299V3S_3Ai8d5SCVPusSnZHnXO3Fh7_e0lkxqu4j0f512c3stEYUD5IlfNKSsM1kOY4JYMIBVDzdIbYrTnuKdIDFQVc-sPg3wsRf5imCmX9g8Zs17pbwoj1ThU--R5EiKb9qTcCt8hB2y1wilyTbWendxzeMT1BhuUh4AzeQGpJ1tif76k9q5QyjXaXCXOe-KY5v0qTfTRreVQGSdsUDHDiRC_Yd1XjvexrOLTrssY7KYH50-p3foaGeHjWGr-_bLjwM7ZgaaMv_OiMThv1RU8TP6CTMzsw7rwzadv1clKN5qXxXDxrYolsdNwyEbKx45couIqtkrniR0K4Hq3PBV8iC_JyRLP1uSTHZwpG3b5Zf
                                                                                                                                                                                                                                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                                                        X-AspNetMvc-Version: 4.0
                                                                                                                                                                                                                                                                                                                                                        X-SL-GetUrlReputation-Verdict: Good
                                                                                                                                                                                                                                                                                                                                                        X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                                                                        X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                                                                                        X-ServerName: BL0GCC02WS025
                                                                                                                                                                                                                                                                                                                                                        X-ServerVersion: 15.20.8207.010
                                                                                                                                                                                                                                                                                                                                                        X-ServerLat: 59
                                                                                                                                                                                                                                                                                                                                                        X-SafeLinks-Tracking-Id: ec7bfac8-b485-4e91-0203-08dd0dadef2b
                                                                                                                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        X-UA-Compatible: IE=Edge
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:44 GMT
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 992
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:45 UTC992INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 75 39 36 36 30 30 30 34 2e 63 74 2e 73 65 6e 64 67 72 69 64 2e 6e 65 74 2f 61 73 6d 2f 75 6e 73 75 62 73 63 72 69 62 65 2f 3f 75 73 65 72 5f 69 64 3d 39 36 36 30 30 30 34 26 61 6d 70 3b 64 61 74 61 3d 74 57 4d 53 67 38 64 48 77 52 44 2d 6b 30 36 4b 76 50 77 4e 45 53 61 72 51 6d 49 6a 5a 55 39 70 4e 7a 6e 73 65 36 68 77 32 7a 31 6f 4d 44 41 77 64 54 41 77 4d 4e 67 6f 4a 79 76 52 54 39 34 78 4b 75 6f 43 42 35 51 70 72 75 41 34 64 52 4c 71 31 37 46 30 53 4a 59 75 38 77 64 51 54 66 30 76 6c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://u9660004.ct.sendgrid.net/asm/unsubscribe/?user_id=9660004&amp;data=tWMSg8dHwRD-k06KvPwNESarQmIjZU9pNznse6hw2z1oMDAwdTAwMNgoJyvRT94xKuoCB5QpruA4dRLq17F0SJYu8wdQTf0vl


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        33192.168.2.184975052.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:45 UTC813OUTGET /manifest.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: manifest
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=true
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:45 UTC1823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:45 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 641
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-281"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:45 UTC641INData Raw: 7b 0a 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 4f 74 74 65 72 22 2c 0a 20 20 22 6e 61 6d 65 22 3a 20 22 4f 74 74 65 72 20 56 6f 69 63 65 20 4d 65 65 74 69 6e 67 20 4e 6f 74 65 73 22 2c 0a 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 41 6d 62 69 65 6e 74 20 56 6f 69 63 65 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 22 2c 0a 20 20 22 73 74 61 72 74 5f 75 72 6c 22 3a 20 22 2f 22 2c 0a 20 20 22 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 3a 20 22 23 66 66 66 66 66 66 22 2c 0a 20 20 22 64 69 73 70 6c 61 79 22 3a 20 22 73 74 61 6e 64 61 6c 6f 6e 65 22 2c 0a 20 20 22 74 68 65 6d 65 5f 63 6f 6c 6f 72 22 3a 20 22 23 31 32 36 66 64 36 22 2c 0a 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 66
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: { "short_name": "Otter", "name": "Otter Voice Meeting Notes", "description": "Ambient Voice Intelligence", "start_url": "/", "background_color": "#ffffff", "display": "standalone", "theme_color": "#126fd6", "icons": [ { "src": "f


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        34192.168.2.1849752172.64.155.1194431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:45 UTC380OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: geolocation.onetrust.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:45 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:45 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 80
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8e859f79dca07cac-EWR
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:45 UTC80INData Raw: 6a 73 6f 6e 46 65 65 64 28 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 4e 59 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d 29 3b
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        35192.168.2.1849751100.21.139.1444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:45 UTC351OUTGET /2/httpapi HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: api2.amplitude.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:46 UTC213INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:46 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 44
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15768000
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:46 UTC44INData Raw: 7b 22 63 6f 64 65 22 3a 34 30 30 2c 22 65 72 72 6f 72 22 3a 22 4d 69 73 73 69 6e 67 20 72 65 71 75 65 73 74 20 62 6f 64 79 22 7d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"code":400,"error":"Missing request body"}


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        36192.168.2.184975452.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:45 UTC1357OUTGET /common.ba38819bb3fa4743.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=true
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:46 UTC1815INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:46 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 934
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-3a6"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:46 UTC934INData Raw: 2e 6f 74 74 65 72 43 68 61 74 5f 65 50 65 46 73 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 72 6f 77 20 6e 6f 77 72 61 70 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 7d 2e 6d 61 69 6e 5f 6d 65 5a 57 41 7b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6d 69 6e 2d 77 69 64 74 68 3a 30 7d 2e 6d 65 73 73 61 67 65 4c 69 73 74 43 6f 6e 74 61 69 6e 65 72 5f 61 71 62 4b 72 7b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .otterChat_ePeFs{height:100%;display:flex;flex-flow:row nowrap;align-items:stretch}.main_meZWA{flex-grow:1;display:flex;flex-direction:column;min-width:0}.messageListContainer_aqbKr{flex-grow:1;min-height:0;display:flex;flex-direction:column;justify-conte


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        37192.168.2.184975352.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:45 UTC868OUTGET /assets/otter.timer.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:46 UTC1829INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:46 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 404
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-194"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:46 UTC404INData Raw: 6c 65 74 20 74 69 6d 65 72 3b 0a 6c 65 74 20 69 6e 64 65 78 20 3d 20 30 3b 0a 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 6d 65 73 73 61 67 65 27 2c 20 28 7b 20 64 61 74 61 20 7d 29 20 3d 3e 20 7b 0a 20 20 73 77 69 74 63 68 20 28 64 61 74 61 29 20 7b 0a 20 20 20 20 63 61 73 65 20 27 73 74 61 72 74 27 3a 0a 20 20 20 20 20 20 69 66 20 28 74 69 6d 65 72 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 69 6d 65 72 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 74 69 6d 65 72 20 3d 20 73 65 74 49 6e 74 65 72 76 61 6c 28 28 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 70 6f 73 74 4d 65 73 73 61 67 65 28 69 6e 64 65 78 2b 2b 29 3b 0a 20 20 20 20 20 20 7d 2c 20 31 36 29 3b 0a 20 20 20 20 20 20 62 72 65 61 6b 3b 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: let timer;let index = 0;addEventListener('message', ({ data }) => { switch (data) { case 'start': if (timer) { clearInterval(timer); } timer = setInterval(() => { postMessage(index++); }, 16); break;


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        38192.168.2.1849756167.89.115.544431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:46 UTC1505OUTGET /asm/unsubscribe/?user_id=9660004&data=tWMSg8dHwRD-k06KvPwNESarQmIjZU9pNznse6hw2z1oMDAwdTAwMNgoJyvRT94xKuoCB5QpruA4dRLq17F0SJYu8wdQTf0vl5QAqmarEEycHd1aEwSKllelSzDWABaM6Xltqpb2wvFesEWR0Dsybxq4UG6um43KQeL2ZYLAf6m4OUxTFJPTuhGhjziP8_Inh1k8YDkIqkERdzLur9Op3ZEyPUiyGItiQuM-hohdpDq_XXI9jyupW954CVTp14V1xEFillOaQQ27wcET3UIWT0RQ8HYPsGZPEQH7KHJeT6BHfpO6SdkfjIejECnFbBlGq3eDSATQNprTwsCgHkK5rIzxjZo0ul806gKLheZUD-QE-GNJP_Z7xslni-MpgArKRHiw5161HceG6L32zys2Vv1K5djelsnfqj4Fv4J12825XHOwN4q3299V3S_3Ai8d5SCVPusSnZHnXO3Fh7_e0lkxqu4j0f512c3stEYUD5IlfNKSsM1kOY4JYMIBVDzdIbYrTnuKdIDFQVc-sPg3wsRf5imCmX9g8Zs17pbwoj1ThU--R5EiKb9qTcCt8hB2y1wilyTbWendxzeMT1BhuUh4AzeQGpJ1tif76k9q5QyjXaXCXOe-KY5v0qTfTRreVQGSdsUDHDiRC_Yd1XjvexrOLTrssY7KYH50-p3foaGeHjWGr-_bLjwM7ZgaaMv_OiMThv1RU8TP6CTMzsw7rwzadv1clKN5qXxXDxrYolsdNwyEbKx45couIqtkrniR0K4Hq3PBV8iC_JyRLP1uSTHZwpG3b5Zf HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: u9660004.ct.sendgrid.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:47 UTC360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:47 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'self'
                                                                                                                                                                                                                                                                                                                                                        Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:47 UTC2185INData Raw: 38 37 64 0d 0a 0a 20 20 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 20 20 3c 68 74 6d 6c 3e 0a 20 20 20 20 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 55 6e 73 75 62 73 63 72 69 62 65 20 50 72 65 66 65 72 65 6e 63 65 73 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 87d <!DOCTYPE html> <html> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <title>Unsubscribe Preferences</title> <meta name="viewport" content="width=device-width, initial-scale=1"> <li


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        39192.168.2.184975752.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:47 UTC1354OUTGET /803.fe84095c4620d7a4.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=true
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:47 UTC1815INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:47 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-1d8"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:47 UTC472INData Raw: 2e 6d 65 73 73 61 67 65 50 6c 61 63 65 68 6f 6c 64 65 72 5f 4f 4f 44 43 56 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 74 65 78 74 5f 57 49 59 31 6b 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 61 6c 65 74 74 65 2d 67 72 61 79 2d 35 30 30 29 7d 2e 74 65 78 74 5f 57 49 59 31 6b 2e 66 6c 61 73 68 5f 4d 69 6d 65 65 7b 6f 70 61 63 69 74 79 3a 30 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 6c 61 73 68 5f 4d 69 6d 65 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 33 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 6f 75 74 7d 2e 74 65 78 74 5f 57 49 59 31 6b 2e 66 61 64 65 49 6e 5f 73 46 57 6f 61
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .messagePlaceholder_OODCV{display:flex}.text_WIY1k{font-size:16px;line-height:24px;color:var(--palette-gray-500)}.text_WIY1k.flash_Mimee{opacity:0;animation-name:flash_Mimee;animation-duration:3s;animation-timing-function:ease-out}.text_WIY1k.fadeIn_sFWoa


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        40192.168.2.184975852.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:47 UTC1361OUTGET /54.844e10b0dca93c2c.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        Origin: https://otter.ai
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=true
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:48 UTC1834INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:48 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 754364
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-b82bc"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:48 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 4c 74 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 2c 69 74 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 69 74 26 26 28 4c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 4c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 4c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 69 74 5d 3d 22 34 39 39 61 36 37 32 63 2d 33 39 36 37 2d 34 30 38 35 2d 39 35 36 33 2d 35 32 61 34 38 36 30 35 30 32 31 34 22 2c 4c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){try{var Lt=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},it=(new Error).stack;it&&(Lt._sentryDebugIds=Lt._sentryDebugIds||{},Lt._sentryDebugIds[it]="499a672c-3967-4085-9563-52a486050214",Lt._sentryDebugIdIdentifier=
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:48 UTC16384INData Raw: 6d 61 69 6c 3a 4f 74 2e 65 6d 61 69 6c 2c 74 79 70 65 3a 6d 2e 56 66 2e 4e 4f 52 4d 41 4c 2c 61 76 61 74 61 72 5f 75 72 6c 3a 4f 74 2e 61 76 61 74 61 72 5f 75 72 6c 2c 66 69 72 73 74 5f 6e 61 6d 65 3a 4f 74 2e 66 69 72 73 74 5f 6e 61 6d 65 2c 6c 61 73 74 5f 6e 61 6d 65 3a 4f 74 2e 6c 61 73 74 5f 6e 61 6d 65 2c 69 64 3a 4f 74 2e 69 64 2c 6d 6f 64 65 6c 3a 4f 74 7d 29 29 7d 2c 65 72 72 6f 72 3a 62 74 3d 3e 7b 74 68 72 6f 77 20 74 68 69 73 2e 63 6f 6e 74 61 63 74 73 3d 5b 5d 2c 6e 65 77 20 4a 2e 67 7a 28 62 74 29 7d 7d 29 2c 74 68 69 73 2e 61 64 6d 69 6e 49 6e 76 69 74 65 50 6f 70 75 70 43 6c 61 72 69 74 79 45 6e 61 62 6c 65 64 24 3d 74 68 69 73 2e 73 74 6f 72 61 67 65 2e 77 6f 72 6b 73 70 61 63 65 53 75 62 6a 65 63 74 28 29 2e 70 69 70 65 28 28 30 2c 76 2e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: mail:Ot.email,type:m.Vf.NORMAL,avatar_url:Ot.avatar_url,first_name:Ot.first_name,last_name:Ot.last_name,id:Ot.id,model:Ot}))},error:bt=>{throw this.contacts=[],new J.gz(bt)}}),this.adminInvitePopupClarityEnabled$=this.storage.workspaceSubject().pipe((0,v.
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:48 UTC16384INData Raw: 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 3a 66 6f 63 75 73 2d 77 69 74 68 69 6e 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 32 36 66 64 36 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 34 70 78 20 23 31 32 36 66 64 36 34 30 7d 2e 61 64 64 5f 74 65 61 6d 5f 6d 65 6d 62 65 72 73 5f 63 6f 6e 74 61 69 6e 65 72 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 2e 5f 5f 69 6e 70 75 74 2d 63 6f 6e 74 61 69 6e 65 72 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 2e 5f 5f 66 61 6b 65 2d 69 6e 70 75 74 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 6d 61 74 2d 63 68 69 70 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 68 65 69 67 68 74 3a 33 2e 32 72 65 6d 3b 6d 61 78 2d 68 65 69 67 68 74 3a 33
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ntent-%COMP%]:focus-within{border-color:#126fd6;box-shadow:0 0 4px #126fd640}.add_team_members_container[_ngcontent-%COMP%] .__input-container[_ngcontent-%COMP%] .__fake-input[_ngcontent-%COMP%] mat-chip[_ngcontent-%COMP%]{height:3.2rem;max-height:3
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:48 UTC16384INData Raw: 32 7d 28 5b 20 5c 2d 5d 5c 64 7b 34 7d 29 3f 24 2f 5d 2c 5b 72 2e 52 4f 2c 2f 5e 5c 64 7b 36 7d 24 2f 5d 2c 5b 72 2e 52 55 2c 2f 5e 5c 64 7b 36 7d 24 2f 5d 2c 5b 72 2e 53 4d 2c 2f 5e 34 37 38 39 5c 64 24 2f 5d 2c 5b 72 2e 53 41 2c 2f 5e 5c 64 7b 35 7d 24 2f 5d 2c 5b 72 2e 53 4e 2c 2f 5e 5c 64 7b 35 7d 24 2f 5d 2c 5b 72 2e 53 4b 2c 2f 5e 5c 64 7b 33 7d 5b 20 5d 3f 5c 64 7b 32 7d 24 2f 5d 2c 5b 72 2e 53 49 2c 2f 5e 28 53 49 2d 29 3f 5c 64 7b 34 7d 24 2f 5d 2c 5b 72 2e 5a 41 2c 2f 5e 5c 64 7b 34 7d 24 2f 5d 2c 5b 72 2e 4c 4b 2c 2f 5e 5c 64 7b 35 7d 24 2f 5d 2c 5b 72 2e 54 4a 2c 2f 5e 5c 64 7b 36 7d 24 2f 5d 2c 5b 72 2e 54 48 2c 2f 5e 5c 64 7b 35 7d 24 2f 5d 2c 5b 72 2e 54 4e 2c 2f 5e 5c 64 7b 34 7d 24 2f 5d 2c 5b 72 2e 54 52 2c 2f 5e 5c 64 7b 35 7d 24 2f 5d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 2}([ \-]\d{4})?$/],[r.RO,/^\d{6}$/],[r.RU,/^\d{6}$/],[r.SM,/^4789\d$/],[r.SA,/^\d{5}$/],[r.SN,/^\d{5}$/],[r.SK,/^\d{3}[ ]?\d{2}$/],[r.SI,/^(SI-)?\d{4}$/],[r.ZA,/^\d{4}$/],[r.LK,/^\d{5}$/],[r.TJ,/^\d{6}$/],[r.TH,/^\d{5}$/],[r.TN,/^\d{4}$/],[r.TR,/^\d{5}$/]
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:48 UTC15005INData Raw: 2c 22 73 65 74 2d 70 6f 73 69 74 69 6f 6e 2d 6f 76 65 72 6c 61 79 5f 5f 68 65 61 64 65 72 22 5d 2c 5b 31 2c 22 5f 5f 74 69 74 6c 65 22 5d 2c 5b 31 2c 22 73 65 74 2d 70 6f 73 69 74 69 6f 6e 2d 6f 76 65 72 6c 61 79 5f 5f 61 63 74 69 6f 6e 73 2d 63 6f 6e 74 61 69 6e 65 72 22 5d 2c 5b 22 74 79 70 65 22 2c 22 62 75 74 74 6f 6e 22 2c 22 69 64 22 2c 22 73 65 74 2d 70 6f 73 69 74 69 6f 6e 2d 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 22 2c 31 2c 22 5f 5f 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 22 2c 33 2c 22 64 69 73 61 62 6c 65 64 22 2c 22 63 6c 69 63 6b 22 5d 5d 2c 74 65 6d 70 6c 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 48 2c 6a 29 7b 31 26 48 26 26 28 67 2e 54 67 5a 28 30 2c 22 64 69 76 22 2c 30 29 28 31 2c 22 64 69 76 22 2c 31 29 28 32 2c 22 64 69 76 22 2c 32 29 2c 67 2e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ,"set-position-overlay__header"],[1,"__title"],[1,"set-position-overlay__actions-container"],["type","button","id","set-position-close-button",1,"__close-button",3,"disabled","click"]],template:function(H,j){1&H&&(g.TgZ(0,"div",0)(1,"div",1)(2,"div",2),g.
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:49 UTC1379INData Raw: 70 70 6c 65 4c 6f 67 49 6e 4f 72 53 69 67 6e 55 70 28 74 68 69 73 2e 61 70 70 6c 65 44 61 74 61 2c 62 2c 74 68 69 73 2e 61 70 70 6c 65 44 61 74 61 2e 72 65 66 65 72 72 61 6c 43 6f 64 65 29 2e 73 75 62 73 63 72 69 62 65 28 7b 6e 65 78 74 3a 74 68 69 73 2e 68 61 6e 64 6c 65 53 75 62 6d 69 74 53 75 63 63 65 73 73 28 22 61 70 70 6c 65 22 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 65 72 72 6f 72 3a 74 68 69 73 2e 68 61 6e 64 6c 65 53 75 62 6d 69 74 45 72 72 6f 72 2e 62 69 6e 64 28 74 68 69 73 29 7d 29 29 3a 74 68 69 73 2e 72 65 73 74 2e 6d 69 63 72 6f 73 6f 66 74 53 69 67 6e 49 6e 28 74 68 69 73 2e 69 64 54 6f 6b 65 6e 2c 22 70 72 6f 66 69 6c 65 22 2c 74 68 69 73 2e 73 74 6f 72 61 67 65 2e 67 65 74 44 65 76 69 63 65 55 55 49 44 28 29 2c 74 68 69 73 2e 72 65 66 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ppleLogInOrSignUp(this.appleData,b,this.appleData.referralCode).subscribe({next:this.handleSubmitSuccess("apple").bind(this),error:this.handleSubmitError.bind(this)})):this.rest.microsoftSignIn(this.idToken,"profile",this.storage.getDeviceUUID(),this.refe
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:49 UTC16384INData Raw: 72 64 5f 5f 66 6f 72 67 6f 74 2d 70 61 73 73 77 6f 72 64 22 5d 2c 5b 33 2c 22 72 6f 75 74 65 72 4c 69 6e 6b 22 5d 2c 5b 31 2c 22 63 72 65 61 74 65 2d 70 61 73 73 77 6f 72 64 5f 5f 64 69 73 63 6c 61 69 6d 65 72 22 5d 2c 5b 22 74 61 72 67 65 74 22 2c 22 5f 62 6c 61 6e 6b 22 2c 33 2c 22 68 72 65 66 22 5d 5d 2c 74 65 6d 70 6c 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 64 29 7b 31 26 67 26 26 28 4d 2e 54 67 5a 28 30 2c 22 64 69 76 22 2c 30 29 28 31 2c 22 64 69 76 22 2c 31 29 2c 4d 2e 5f 55 5a 28 32 2c 22 6d 61 74 2d 69 63 6f 6e 22 2c 32 29 2c 4d 2e 71 5a 41 28 29 2c 4d 2e 54 67 5a 28 33 2c 22 64 69 76 22 2c 33 29 2c 4d 2e 5f 75 55 28 34 2c 22 57 68 61 74 27 73 20 79 6f 75 72 20 70 61 73 73 77 6f 72 64 3f 22 29 2c 4d 2e 71 5a 41 28 29 2c 4d 2e 54 67 5a 28 35
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: rd__forgot-password"],[3,"routerLink"],[1,"create-password__disclaimer"],["target","_blank",3,"href"]],template:function(g,d){1&g&&(M.TgZ(0,"div",0)(1,"div",1),M._UZ(2,"mat-icon",2),M.qZA(),M.TgZ(3,"div",3),M._uU(4,"What's your password?"),M.qZA(),M.TgZ(5
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:49 UTC15005INData Raw: 69 67 6e 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 69 6e 69 74 69 61 6c 7d 2e 64 72 6f 70 64 6f 77 6e 2d 74 75 74 6f 72 69 61 6c 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 75 74 6f 72 69 61 6c 5f 5f 74 69 74 6c 65 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 63 6f 6c 6f 72 3a 23 33 63 33 30 62 63 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 38 72 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 76 65 72 74 61 53 74 64 2d 42 6f 6c 64 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 38 72 65 6d 7d 2e 64 72 6f 70 64 6f 77 6e 2d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ign[_ngcontent-%COMP%]{justify-content:initial}.dropdown-tutorial[_ngcontent-%COMP%] .dropdown-tutorial__title[_ngcontent-%COMP%]{color:#3c30bc;font-size:2.4rem;font-weight:400;line-height:2.8rem;font-family:AvertaStd-Bold;margin-bottom:.8rem}.dropdown-
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:49 UTC16384INData Raw: 2e 67 65 74 4e 61 6d 65 28 29 3f 3f 22 22 7d 6f 70 65 6e 45 78 74 65 6e 73 69 6f 6e 4c 69 6e 6b 28 29 7b 74 68 69 73 2e 6f 76 65 72 6c 61 79 52 65 66 26 26 74 68 69 73 2e 6f 76 65 72 6c 61 79 52 65 66 2e 64 69 73 70 6f 73 65 28 29 2c 74 68 69 73 2e 69 73 5a 6f 6f 6d 41 70 70 26 26 74 79 70 65 6f 66 20 7a 6f 6f 6d 53 64 6b 3c 22 75 22 3f 7a 6f 6f 6d 53 64 6b 2e 63 61 6c 6c 5a 6f 6f 6d 41 70 69 28 22 6f 70 65 6e 55 72 6c 22 2c 7b 75 72 6c 3a 77 2e 68 48 6e 7d 29 3a 28 77 2e 78 74 63 2e 6f 70 65 6e 28 77 2e 68 48 6e 2c 22 5f 62 6c 61 6e 6b 22 29 2c 28 30 2c 65 2e 4c 39 29 28 76 2e 43 6b 2e 47 65 6e 65 72 61 6c 5f 42 75 74 74 6f 6e 41 63 74 69 6f 6e 2c 7b 53 63 72 65 65 6e 3a 74 68 69 73 2e 61 6e 61 6c 79 74 69 63 73 2e 67 65 74 43 75 72 72 65 6e 74 53 63 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .getName()??""}openExtensionLink(){this.overlayRef&&this.overlayRef.dispose(),this.isZoomApp&&typeof zoomSdk<"u"?zoomSdk.callZoomApi("openUrl",{url:w.hHn}):(w.xtc.open(w.hHn,"_blank"),(0,e.L9)(v.Ck.General_ButtonAction,{Screen:this.analytics.getCurrentScr
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:49 UTC16384INData Raw: 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 69 74 2c 7b 46 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 65 3d 6e 28 34 33 34 30 37 29 2c 4d 3d 6e 28 39 31 37 38 29 2c 74 3d 6e 28 37 36 38 35 31 29 2c 72 3d 6e 28 34 39 39 38 36 29 2c 6c 3d 6e 28 39 30 32 39 34 29 2c 41 3d 6e 28 39 36 39 39 29 2c 76 3d 6e 28 32 32 32 36 36 29 2c 77 3d 6e 28 34 37 34 39 31 29 2c 68 3d 6e 28 31 34 33 34 36 29 2c 43 3d 6e 28 36 37 34 37 29 2c 4a 3d 6e 28 37 32 35 33 39 29 3b 6c 65 74 20 69 3d 28 28 29 3d 3e 7b 63 6c 61 73 73 20 63 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 78 2c 61 2c 62 2c 67 29 7b 74 68 69 73 2e 6f 76 65 72 6c 61 79 53 65 72 76 69 63 65 3d 78 2c 74 68 69 73 2e 72 65 73 74 3d 61 2c 74 68 69 73 2e 6c 6f 67 3d 62 2c 74 68 69 73 2e 61 6e 61 6c 79
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ,n)=>{"use strict";n.d(it,{F:()=>i});var e=n(43407),M=n(9178),t=n(76851),r=n(49986),l=n(90294),A=n(9699),v=n(22266),w=n(47491),h=n(14346),C=n(6747),J=n(72539);let i=(()=>{class c{constructor(x,a,b,g){this.overlayService=x,this.rest=a,this.log=b,this.analy


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        41192.168.2.1849755104.47.64.284431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:48 UTC1906OUTGET /?url=https%3A%2F%2Fu9660004.ct.sendgrid.net%2Fasm%2F%3Fuser_id%3D9660004%26data%3DXlNqG_cUVYcZQTzlRyDpaNC1zQ5lu9wagG1OXqQKRT9oMDAwdTAwMBovZcxBMyS6tdnDlH5jLAX_vwyfLD4nxSr5ABsnMyXcAs3k6uGotdIW5kI8SQFIxeKOVNSnpvCZRNW23XehEcWu_3yPXOm1N0s2dF-72emwqA_wwJ67KO3ReD44hejPfr8252XOGrchlWihEENJsr8Of7B_iAyFGWsRq6nSuYh77eD-G6pEmWlPeBUG-nbAU4GzRmFOnsQZwt_MlnKHJoaqtjLeBMz2gYIT8MUXS1jqTTppXOtH9wYP_9lLUwnNOWmUWDcJE7ikIAHrlNk1j97Efyoj75AUR38OT9YuxykkSvdVzxlc0lpP6nDRMyXLUlj_C30KAf0-xkjPs7xH234UZICJ6XSSObVF_jiwjpW7eT4N7P58GoBLaFIlNlw6RKy_HXKLDqUuBJ5uxDF1GIWQUGOmiRNpOFFb1sujqFkxqs1N1lQbrwIpFSxvvm1aoDiMFuZDqCpRWsvy6xAtukNhd1sGpl2cTcD20PnzIf3s1Z4knV3UKjsTZyN6iqRvEY72RHEkqVFEe7RTzBgTkc5Qy2bbG5fASwkBTtKTDrZc_5pqt43uDZ8j4BQ2NdbvqtHFwP8hCaFwpJt42oWK1banyFrRgtBm1yYBqdPdsn0TZhz9coYsRnZGs1AQGVSJQs6uFF7ywxOpdo0zkQSjfFXICWWlxtnQPtL9Bf6DWrjnZmu2C4-yUuOCsiHCd1H0ek4d839NqbsnTRI1bPjW-GW9P4b1CrA4IaGmTPJWBekW&data=05%7C02%7Cmayorandcouncil%40santaclaraca.gov%7C1009210395bd4c180a7d08dd0d985ca7%7C28ea354810694e81aa0b6e4b3271a5cb%7C0%7C0%7C638681 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Host: gcc02.safelinks.protection.outlook.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:48 UTC1478INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        Location: https://u9660004.ct.sendgrid.net/asm/?user_id=9660004&data=XlNqG_cUVYcZQTzlRyDpaNC1zQ5lu9wagG1OXqQKRT9oMDAwdTAwMBovZcxBMyS6tdnDlH5jLAX_vwyfLD4nxSr5ABsnMyXcAs3k6uGotdIW5kI8SQFIxeKOVNSnpvCZRNW23XehEcWu_3yPXOm1N0s2dF-72emwqA_wwJ67KO3ReD44hejPfr8252XOGrchlWihEENJsr8Of7B_iAyFGWsRq6nSuYh77eD-G6pEmWlPeBUG-nbAU4GzRmFOnsQZwt_MlnKHJoaqtjLeBMz2gYIT8MUXS1jqTTppXOtH9wYP_9lLUwnNOWmUWDcJE7ikIAHrlNk1j97Efyoj75AUR38OT9YuxykkSvdVzxlc0lpP6nDRMyXLUlj_C30KAf0-xkjPs7xH234UZICJ6XSSObVF_jiwjpW7eT4N7P58GoBLaFIlNlw6RKy_HXKLDqUuBJ5uxDF1GIWQUGOmiRNpOFFb1sujqFkxqs1N1lQbrwIpFSxvvm1aoDiMFuZDqCpRWsvy6xAtukNhd1sGpl2cTcD20PnzIf3s1Z4knV3UKjsTZyN6iqRvEY72RHEkqVFEe7RTzBgTkc5Qy2bbG5fASwkBTtKTDrZc_5pqt43uDZ8j4BQ2NdbvqtHFwP8hCaFwpJt42oWK1banyFrRgtBm1yYBqdPdsn0TZhz9coYsRnZGs1AQGVSJQs6uFF7ywxOpdo0zkQSjfFXICWWlxtnQPtL9Bf6DWrjnZmu2C4-yUuOCsiHCd1H0ek4d839NqbsnTRI1bPjW-GW9P4b1CrA4IaGmTPJWBekW
                                                                                                                                                                                                                                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                                                        X-AspNetMvc-Version: 4.0
                                                                                                                                                                                                                                                                                                                                                        X-SL-GetUrlReputation-Verdict: Good
                                                                                                                                                                                                                                                                                                                                                        X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                                                                        X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                                                                                        X-ServerName: BL0GCC02WS011
                                                                                                                                                                                                                                                                                                                                                        X-ServerVersion: 15.20.8207.010
                                                                                                                                                                                                                                                                                                                                                        X-ServerLat: 204
                                                                                                                                                                                                                                                                                                                                                        X-SafeLinks-Tracking-Id: 91963d27-9b81-4af1-3061-08dd0dadf147
                                                                                                                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        X-UA-Compatible: IE=Edge
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:48 GMT
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 980
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:48 UTC980INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 75 39 36 36 30 30 30 34 2e 63 74 2e 73 65 6e 64 67 72 69 64 2e 6e 65 74 2f 61 73 6d 2f 3f 75 73 65 72 5f 69 64 3d 39 36 36 30 30 30 34 26 61 6d 70 3b 64 61 74 61 3d 58 6c 4e 71 47 5f 63 55 56 59 63 5a 51 54 7a 6c 52 79 44 70 61 4e 43 31 7a 51 35 6c 75 39 77 61 67 47 31 4f 58 71 51 4b 52 54 39 6f 4d 44 41 77 64 54 41 77 4d 42 6f 76 5a 63 78 42 4d 79 53 36 74 64 6e 44 6c 48 35 6a 4c 41 58 5f 76 77 79 66 4c 44 34 6e 78 53 72 35 41 42 73 6e 4d 79 58 63 41 73 33 6b 36 75 47 6f 74 64 49 57 35
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://u9660004.ct.sendgrid.net/asm/?user_id=9660004&amp;data=XlNqG_cUVYcZQTzlRyDpaNC1zQ5lu9wagG1OXqQKRT9oMDAwdTAwMBovZcxBMyS6tdnDlH5jLAX_vwyfLD4nxSr5ABsnMyXcAs3k6uGotdIW5


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        42192.168.2.184975952.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:48 UTC1362OUTGET /226.4a3592aefd0903e9.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        Origin: https://otter.ai
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=true
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:49 UTC1832INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:48 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 56464
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-dc90"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:49 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 78 65 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 2c 58 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 58 26 26 28 78 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 78 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 78 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 58 5d 3d 22 38 35 34 38 37 61 33 62 2d 33 34 32 61 2d 34 36 61 36 2d 62 39 31 62 2d 33 64 33 38 65 38 36 30 37 64 33 39 22 2c 78 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d 22 73 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){try{var xe=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},X=(new Error).stack;X&&(xe._sentryDebugIds=xe._sentryDebugIds||{},xe._sentryDebugIds[X]="85487a3b-342a-46a6-b91b-3d38e8607d39",xe._sentryDebugIdIdentifier="se
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:49 UTC16384INData Raw: 6e 6f 6e 65 22 2c 6f 70 61 63 69 74 79 3a 30 2c 6d 61 72 67 69 6e 3a 30 7d 7d 29 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 76 28 4d 29 7b 72 65 74 75 72 6e 22 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 22 3d 3d 3d 4d 7d 66 75 6e 63 74 69 6f 6e 20 62 28 4d 29 7b 72 65 74 75 72 6e 20 76 28 4d 29 3f 22 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 22 3a 4d 3f 22 63 68 65 63 6b 65 64 22 3a 22 75 6e 63 68 65 63 6b 65 64 22 7d 63 6f 6e 73 74 20 24 3d 72 65 2c 67 3d 28 30 2c 73 2e 66 6f 72 77 61 72 64 52 65 66 29 28 28 4d 2c 56 29 3d 3e 7b 63 6f 6e 73 74 7b 5f 5f 73 63 6f 70 65 43 68 65 63 6b 62 6f 78 3a 49 2c 66 6f 72 63 65 4d 6f 75 6e 74 3a 5a 2c 2e 2e 2e 6c 65 7d 3d 4d 2c 48 3d 51 28 22 43 68 65 63 6b 62 6f 78 49 6e 64 69 63 61 74 6f 72 22 2c 49 29 3b 72 65 74 75 72 6e 28 30
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: none",opacity:0,margin:0}}))};function v(M){return"indeterminate"===M}function b(M){return v(M)?"indeterminate":M?"checked":"unchecked"}const $=re,g=(0,s.forwardRef)((M,V)=>{const{__scopeCheckbox:I,forceMount:Z,...le}=M,H=Q("CheckboxIndicator",I);return(0
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:49 UTC16384INData Raw: 7c 7c 70 2e 6f 70 65 6e 7d 2c 28 30 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 28 59 2e 53 6c 6f 74 2c 7b 73 63 6f 70 65 3a 6e 2e 5f 5f 73 63 6f 70 65 4d 65 6e 75 7d 2c 28 30 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 28 44 2e 6d 6f 64 61 6c 3f 74 3a 63 2c 28 30 2c 6f 2e 5a 29 28 7b 7d 2c 75 2c 7b 72 65 66 3a 64 7d 29 29 29 29 29 7d 29 2c 74 3d 28 30 2c 65 2e 66 6f 72 77 61 72 64 52 65 66 29 28 28 6e 2c 64 29 3d 3e 7b 63 6f 6e 73 74 20 69 3d 5a 28 46 2c 6e 2e 5f 5f 73 63 6f 70 65 4d 65 6e 75 29 2c 6c 3d 28 30 2c 65 2e 75 73 65 52 65 66 29 28 6e 75 6c 6c 29 2c 75 3d 28 30 2c 68 2e 65 29 28 64 2c 6c 29 3b 72 65 74 75 72 6e 28 30 2c 65 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 70 3d 6c 2e 63 75 72 72 65 6e 74 3b 69
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ||p.open},(0,e.createElement)(Y.Slot,{scope:n.__scopeMenu},(0,e.createElement)(D.modal?t:c,(0,o.Z)({},u,{ref:d})))))}),t=(0,e.forwardRef)((n,d)=>{const i=Z(F,n.__scopeMenu),l=(0,e.useRef)(null),u=(0,h.e)(d,l);return(0,e.useEffect)(()=>{const p=l.current;i
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:49 UTC7312INData Raw: 46 6e 3d 6e 3d 3e 7b 63 6f 6e 73 74 7b 5f 5f 73 63 6f 70 65 44 72 6f 70 64 6f 77 6e 4d 65 6e 75 3a 64 2c 63 68 69 6c 64 72 65 6e 3a 69 2c 6f 70 65 6e 3a 6c 2c 6f 6e 4f 70 65 6e 43 68 61 6e 67 65 3a 75 2c 64 65 66 61 75 6c 74 4f 70 65 6e 3a 70 7d 3d 6e 2c 44 3d 4f 65 28 64 29 2c 5b 54 3d 21 31 2c 42 5d 3d 28 30 2c 6a 2e 54 29 28 7b 70 72 6f 70 3a 6c 2c 64 65 66 61 75 6c 74 50 72 6f 70 3a 70 2c 6f 6e 43 68 61 6e 67 65 3a 75 7d 29 3b 72 65 74 75 72 6e 28 30 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 28 6c 6e 2c 28 30 2c 6f 2e 5a 29 28 7b 7d 2c 44 2c 7b 6f 70 65 6e 3a 54 2c 6f 6e 4f 70 65 6e 43 68 61 6e 67 65 3a 42 7d 29 2c 69 29 7d 2c 4b 6e 3d 28 30 2c 65 2e 66 6f 72 77 61 72 64 52 65 66 29 28 28 6e 2c 64 29 3d 3e 7b 63 6f 6e 73 74 7b 5f 5f 73 63 6f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Fn=n=>{const{__scopeDropdownMenu:d,children:i,open:l,onOpenChange:u,defaultOpen:p}=n,D=Oe(d),[T=!1,B]=(0,j.T)({prop:l,defaultProp:p,onChange:u});return(0,e.createElement)(ln,(0,o.Z)({},D,{open:T,onOpenChange:B}),i)},Kn=(0,e.forwardRef)((n,d)=>{const{__sco


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        43192.168.2.1849760167.89.115.544431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:48 UTC533OUTGET /asm/assets/stylesheets/app.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: u9660004.ct.sendgrid.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:49 UTC422INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:49 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 10625
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'self'
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 27 Jun 2024 18:32:29 GMT
                                                                                                                                                                                                                                                                                                                                                        Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:49 UTC10625INData Raw: 2f 2a 20 47 6c 6f 62 61 6c 20 73 74 79 6c 65 73 20 2a 2f 0a 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6f 6c 66 61 78 22 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 22 2f 61 73 6d 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 63 6f 6c 66 61 78 2d 6c 69 67 68 74 2e 77 6f 66 66 32 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 0a 20 20 20 20 20 20 20 75 72 6c 28 22 2f 61 73 6d 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 63 6f 6c 66 61 78 2d 6c 69 67 68 74 2e 77 6f 66 66 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 3b 0a 7d 0a 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: /* Global styles */@font-face { font-family: "Colfax"; font-style: normal; font-weight: 300; src: url("/asm/assets/fonts/colfax-light.woff2") format("woff2"), url("/asm/assets/fonts/colfax-light.woff") format("woff");}@font-face { fo


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        44192.168.2.1849761167.89.115.544431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:48 UTC1493OUTGET /asm/?user_id=9660004&data=XlNqG_cUVYcZQTzlRyDpaNC1zQ5lu9wagG1OXqQKRT9oMDAwdTAwMBovZcxBMyS6tdnDlH5jLAX_vwyfLD4nxSr5ABsnMyXcAs3k6uGotdIW5kI8SQFIxeKOVNSnpvCZRNW23XehEcWu_3yPXOm1N0s2dF-72emwqA_wwJ67KO3ReD44hejPfr8252XOGrchlWihEENJsr8Of7B_iAyFGWsRq6nSuYh77eD-G6pEmWlPeBUG-nbAU4GzRmFOnsQZwt_MlnKHJoaqtjLeBMz2gYIT8MUXS1jqTTppXOtH9wYP_9lLUwnNOWmUWDcJE7ikIAHrlNk1j97Efyoj75AUR38OT9YuxykkSvdVzxlc0lpP6nDRMyXLUlj_C30KAf0-xkjPs7xH234UZICJ6XSSObVF_jiwjpW7eT4N7P58GoBLaFIlNlw6RKy_HXKLDqUuBJ5uxDF1GIWQUGOmiRNpOFFb1sujqFkxqs1N1lQbrwIpFSxvvm1aoDiMFuZDqCpRWsvy6xAtukNhd1sGpl2cTcD20PnzIf3s1Z4knV3UKjsTZyN6iqRvEY72RHEkqVFEe7RTzBgTkc5Qy2bbG5fASwkBTtKTDrZc_5pqt43uDZ8j4BQ2NdbvqtHFwP8hCaFwpJt42oWK1banyFrRgtBm1yYBqdPdsn0TZhz9coYsRnZGs1AQGVSJQs6uFF7ywxOpdo0zkQSjfFXICWWlxtnQPtL9Bf6DWrjnZmu2C4-yUuOCsiHCd1H0ek4d839NqbsnTRI1bPjW-GW9P4b1CrA4IaGmTPJWBekW HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: u9660004.ct.sendgrid.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:49 UTC360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:49 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'self'
                                                                                                                                                                                                                                                                                                                                                        Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:49 UTC4214INData Raw: 65 64 36 0d 0a 0a 20 20 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 20 20 3c 68 74 6d 6c 3e 0a 20 20 20 20 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 55 6e 73 75 62 73 63 72 69 62 65 20 50 72 65 66 65 72 65 6e 63 65 73 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ed6 <!DOCTYPE html> <html> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <title>Unsubscribe Preferences</title> <meta name="viewport" content="width=device-width, initial-scale=1"> <li


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        45192.168.2.184976213.227.8.34431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:49 UTC735OUTGET /v3/controller-with-preconnect-a358219e72cd8cfa7f9e89a5741d45c2.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: js.stripe.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:50 UTC1281INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 651
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:51 GMT
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 25 Nov 2024 21:09:29 GMT
                                                                                                                                                                                                                                                                                                                                                        Etag: "a358219e72cd8cfa7f9e89a5741d45c2"
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=60, stale-while-revalidate=900
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Server: Cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 2d4d085f20577a6aef404b4e48f97a1c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: base-uri 'none'; connect-src 'self' https://api.stripe.com https://merchant-ui-api.stripe.com https://stripe.com/cookie-settings/enforcement-mode https://errors.stripe.com https://r.stripe.com; default-src 'self'; font-src 'none'; form-action 'none'; frame-src 'self'; img-src 'self' https://q.stripe.com; media-src 'none'; object-src 'none'; script-src 'self'; style-src 'self' 'sha256-0hAheEzaMe6uXIKV4EehS9pu1am1lj/KnnzrOYqckXk='; worker-src 'none'; report-uri https://q.stripe.com/csp-report
                                                                                                                                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: 9Ozo5xTZ3UUH7rLmmpavA8r7uTICDffzvbhXUM_GHCvdB5P9rFfy6Q==
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:50 UTC651INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 73 74 72 69 70 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 2f 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 6f 72 69 67 69 6e 2d 74 72 69 61 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 41 74 44 30 57 72 6e 4d 77 41 50 49 34 6e 57 57 43 76 72 65 45 2b 76 70 67 50 56 7a 34 35 53 4f 2f 31 66 47 31 49 5a 52 4e 70 42 73 64 57 5a 4f 5a 4e 36 53 4b 72 30 79 6e 43 31 31 4b 75 7a 72 76 54 39 30 33 57 72 45 55 2b 4e 39 49 6b 2f 52 70 69 43 52 54 41 45 41 41 41 42 62 65 79 4a 76 63 6d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <!doctype html><html><head><link rel="preconnect" href="https://api.stripe.com" crossorigin/><meta charset="utf-8"/><meta http-equiv="origin-trial" content="AtD0WrnMwAPI4nWWCvreE+vpgPVz45SO/1fG1IZRNpBsdWZOZN6SKr0ynC11KuzrvT903WrEU+N9Ik/RpiCRTAEAAABbeyJvcm


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        46192.168.2.184976452.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:49 UTC1362OUTGET /628.56cf963678d14d1e.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        Origin: https://otter.ai
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=true
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:49 UTC1832INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:49 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 24419
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-5f63"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:50 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 64 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 2c 61 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 61 26 26 28 64 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 64 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 64 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 61 5d 3d 22 66 66 37 62 64 61 33 33 2d 30 30 35 64 2d 34 31 30 34 2d 39 39 37 35 2d 61 62 38 62 63 64 38 35 38 61 65 38 22 2c 64 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d 22 73 65 6e 74 72 79 2d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){try{var d=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},a=(new Error).stack;a&&(d._sentryDebugIds=d._sentryDebugIds||{},d._sentryDebugIds[a]="ff7bda33-005d-4104-9975-ab8bcd858ae8",d._sentryDebugIdIdentifier="sentry-
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:50 UTC8035INData Raw: 74 2d 66 61 6d 69 6c 79 3a 41 76 65 72 74 61 53 74 64 2d 53 65 6d 69 62 6f 6c 64 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 68 65 69 67 68 74 3a 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 32 38 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 6d 61 72 67 69 6e 3a 38 70 78 20 38 70 78 20 38 70 78 20 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 7b 2e 6f 74 74 65 72 2d 65 64 69 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 2e 6f 74 74 65 72 2d 65 64 69 74 6f 72 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: t-family:AvertaStd-Semibold;text-align:center;height:40px;min-width:128px;border-radius:4px;white-space:nowrap;margin:8px 8px 8px 0}@media screen and (min-width: 640px){.otter-editor-container[_ngcontent-%COMP%] .otter-editor-button-group[_ngcontent-%CO


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        47192.168.2.184976313.227.8.634431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:49 UTC339OUTGET /v3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: js.stripe.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:51 UTC714INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 706953
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:51 GMT
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 25 Nov 2024 21:52:56 GMT
                                                                                                                                                                                                                                                                                                                                                        Etag: "94d0f310d2ac52550ef20f2fd1213c05"
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=60
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Server: Cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 66f90c5153e292f46e2fa6bb4ba29eb6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: gtRqGlUzV-YStik3geVwn2-54EeXOsSs6xaYKB9wtIqvQ0aFsL2r7w==
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:51 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 6e 3d 6f 5b 74 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 6f 5b 74 5d 3d 7b 69 64 3a 74 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 72 5b 74 5d 28 69 2c 69 2e 65 78 70 6f 72 74 73 2c 65 29 2c 69 2e 6c 6f 61 64 65 64 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 74 2c 6e 2c 72 3d 7b 37 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 6c 2e 6c 65 6e 67 74 68 7c 7c 28 61 28 29 2c 21 30 29 2c 6c 5b 6c 2e 6c 65 6e 67 74 68 5d 3d 65 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var i=o[t]={id:t,loaded:!1,exports:{}};return r[t](i,i.exports,e),i.loaded=!0,i.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(a(),!0),l[l.length]=e}function
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:51 UTC301INData Raw: 29 7d 29 2c 63 3d 22 73 68 69 70 70 69 6e 67 22 2c 73 3d 22 62 69 6c 6c 69 6e 67 22 2c 75 3d 28 30 2c 72 2e 6f 72 29 28 28 30 2c 72 2e 6d 43 29 28 7b 6d 6f 64 65 3a 28 30 2c 72 2e 6b 77 29 28 22 61 75 74 6f 6d 61 74 69 63 22 2c 22 64 69 73 61 62 6c 65 64 22 29 7d 29 2c 28 30 2c 72 2e 6d 43 29 28 7b 6d 6f 64 65 3a 28 30 2c 72 2e 6b 77 29 28 22 67 6f 6f 67 6c 65 5f 6d 61 70 73 5f 61 70 69 22 29 2c 61 70 69 4b 65 79 3a 72 2e 5a 5f 7d 29 29 2c 6c 3d 7b 61 75 74 6f 6d 61 74 69 63 3a 22 61 75 74 6f 6d 61 74 69 63 22 2c 64 69 73 61 62 6c 65 64 3a 22 64 69 73 61 62 6c 65 64 22 2c 67 6f 6f 67 6c 65 5f 6d 61 70 73 5f 61 70 69 3a 22 67 6f 6f 67 6c 65 5f 6d 61 70 73 5f 61 70 69 22 7d 2c 64 3d 7b 73 74 72 69 70 65 3a 22 73 74 72 69 70 65 22 2c 6d 65 72 63 68 61 6e 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: )}),c="shipping",s="billing",u=(0,r.or)((0,r.mC)({mode:(0,r.kw)("automatic","disabled")}),(0,r.mC)({mode:(0,r.kw)("google_maps_api"),apiKey:r.Z_})),l={automatic:"automatic",disabled:"disabled",google_maps_api:"google_maps_api"},d={stripe:"stripe",merchant
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:51 UTC16384INData Raw: 29 28 22 66 75 6c 6c 22 2c 22 73 70 6c 69 74 22 2c 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 29 29 7d 29 2c 6d 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 6c 69 6e 65 31 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 6c 69 6e 65 32 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 63 69 74 79 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 73 74 61 74 65 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 63 6f 75 6e 74 72 79 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 70 6f 73 74 61 6c 5f 63 6f 64 65 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 7d 29 2c 66 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 6e 61 6d 65 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 61 64 64 72 65 73 73 3a 28 30 2c 72 2e 6a 74 29 28 28 30 2c 72 2e 6d 43 29 28 6d 29 29 2c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: )("full","split","organization"))}),m=Object.freeze({line1:(0,r.jt)(r.Z_),line2:(0,r.jt)(r.Z_),city:(0,r.jt)(r.Z_),state:(0,r.jt)(r.Z_),country:(0,r.jt)(r.Z_),postal_code:(0,r.jt)(r.Z_)}),f=Object.freeze({name:(0,r.jt)(r.Z_),address:(0,r.jt)((0,r.mC)(m)),
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:51 UTC16384INData Raw: 6f 5f 70 61 79 22 2c 75 29 2c 28 30 2c 6f 2e 5a 29 28 72 2c 22 61 6d 61 7a 6f 6e 5f 70 61 79 22 2c 73 29 2c 72 29 7d 2c 33 35 31 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 72 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 48 7d 2c 6c 4b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 65 7d 2c 50 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 65 7d 2c 6c 48 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 65 7d 2c 6f 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 65 7d 2c 61 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 7d 2c 75 55 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 65 7d 7d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: o_pay",u),(0,o.Z)(r,"amazon_pay",s),r)},3514:function(e,t,n){"use strict";n.d(t,{r4:function(){return H},lK:function(){return se},PY:function(){return ce},lH:function(){return ue},oN:function(){return te},a1:function(){return ne},uU:function(){return re}}
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:51 UTC2048INData Raw: 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 55 4e 49 4f 4e 50 41 59 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ARD,s.rM.VISA,s.rM.VISA,s.rM.MASTERCARD,s.rM.UNIONPAY,s.rM.VISA,s.rM.MASTERCARD,s.rM.MASTERCARD,s.rM.VISA,s.rM.VISA,s.rM.MASTERCARD,s.rM.AMEX,s.rM.VISA,s.rM.MASTERCARD,s.rM.VISA,s.rM.MASTERCARD,s.rM.AMEX,s.rM.MASTERCARD,s.rM.VISA,s.rM.AMEX,s.rM.VISA,s.rM.
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:51 UTC16384INData Raw: 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 55 4e 49 4f 4e 50 41 59 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 44 49 4e 45 52 53 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ,s.rM.MASTERCARD,s.rM.VISA,s.rM.VISA,s.rM.MASTERCARD,s.rM.AMEX,s.rM.VISA,s.rM.VISA,s.rM.VISA,s.rM.MASTERCARD,s.rM.MASTERCARD,s.rM.VISA,s.rM.AMEX,s.rM.UNIONPAY,s.rM.VISA,s.rM.MASTERCARD,s.rM.AMEX,s.rM.VISA,s.rM.MASTERCARD,s.rM.DINERS,s.rM.VISA,s.rM.MASTERC
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:51 UTC16384INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 6c 6f 67 67 65 72 2e 6c 6f 67 28 65 2c 28 30 2c 69 2e 5a 29 28 28 30 2c 69 2e 5a 29 28 7b 7d 2c 74 29 2c 7b 7d 2c 7b 73 69 74 65 5f 6b 65 79 3a 74 68 69 73 2e 73 69 74 65 4b 65 79 7d 29 29 7d 7d 2c 7b 6b 65 79 3a 22 73 74 61 72 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 3f 74 68 69 73 2e 70 72 65 6c 6f 61 64 28 35 29 3a 74 68 69 73 2e 6c 6f 67 28 22 63 61 70 74 63 68 61 2e 70 61 73 73 69 76 65 2e 65 72 72 6f 72 22 2c 7b 72 65 61 73 6f 6e 3a 22 70 72 65 6c 6f 61 64 5f 6e 6f 74 5f 6d 6f 75 6e 74 65 64 22 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 63 6f 6e 73 75 6d 65 54 6f 6b 65 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 72 65 73 6f 6c 76
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: :function(e,t){this.logger.log(e,(0,i.Z)((0,i.Z)({},t),{},{site_key:this.siteKey}))}},{key:"start",value:function(){r?this.preload(5):this.log("captcha.passive.error",{reason:"preload_not_mounted"})}},{key:"consumeToken",value:function(){var e=this.resolv
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:51 UTC630INData Raw: 75 6d 6e 4e 75 6d 62 65 72 3a 6e 75 6c 6c 2c 73 74 61 63 6b 3a 75 2c 69 66 72 61 6d 65 3a 65 2e 69 66 72 61 6d 65 2c 69 6e 50 72 6f 6d 69 73 65 3a 6e 75 6c 6c 21 3d 3d 28 74 3d 65 2e 69 6e 50 72 6f 6d 69 73 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 6e 75 6c 6c 2c 65 6c 65 6d 65 6e 74 3a 6e 75 6c 6c 21 3d 3d 28 6e 3d 65 2e 65 6c 65 6d 65 6e 74 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 6e 75 6c 6c 2c 65 6c 65 6d 65 6e 74 48 61 73 4c 6f 61 64 65 64 3a 6e 75 6c 6c 21 3d 3d 28 72 3d 65 2e 65 6c 65 6d 65 6e 74 48 61 73 4c 6f 61 64 65 64 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 6e 75 6c 6c 2c 61 70 69 4d 65 74 68 6f 64 4e 61 6d 65 3a 6e 75 6c 6c 21 3d 3d 28 63 3d 65 2e 61 70 69 4d 65 74 68 6f 64 4e 61 6d 65 29 26 26 76 6f 69 64 20 30 21 3d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: umnNumber:null,stack:u,iframe:e.iframe,inPromise:null!==(t=e.inPromise)&&void 0!==t?t:null,element:null!==(n=e.element)&&void 0!==n?n:null,elementHasLoaded:null!==(r=e.elementHasLoaded)&&void 0!==r?r:null,apiMethodName:null!==(c=e.apiMethodName)&&void 0!=
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:51 UTC16384INData Raw: 26 26 61 26 26 28 74 2e 72 65 70 6f 72 74 28 61 2e 65 76 65 6e 74 4e 61 6d 65 2c 61 2e 65 76 65 6e 74 44 61 74 61 29 2c 22 69 6e 74 65 67 72 61 74 69 6f 6e 5f 65 72 72 6f 72 22 21 3d 3d 61 2e 65 76 65 6e 74 4e 61 6d 65 26 26 74 2e 72 65 70 6f 72 74 45 72 72 6f 72 28 69 29 29 2c 65 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 74 68 69 73 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 73 28 65 2c 74 7c 7c 74 68 69 73 26 26 74 68 69 73 2e 5f 63 6f 6e 74 72 6f 6c 6c 65 72 2c 21 31 2c 6e 29 7d 7d 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 72 29 7b 74 72 79 7b 72 65 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: &&a&&(t.report(a.eventName,a.eventData),"integration_error"!==a.eventName&&t.reportError(i)),e},u=function(e,t,n){return function(){try{return e.call(this)}catch(e){return s(e,t||this&&this._controller,!1,n)}}},l=function(e,t,n){return function(r){try{ret
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:51 UTC16384INData Raw: 3a 22 47 42 22 2c 64 65 66 61 75 6c 74 43 75 72 72 65 6e 63 79 3a 22 67 62 70 22 2c 74 61 78 43 6f 75 6e 74 72 79 3a 6e 75 6c 6c 2c 73 75 70 70 6f 72 74 73 4f 66 66 53 65 73 73 69 6f 6e 3a 21 31 2c 66 69 65 6c 64 4c 61 62 65 6c 73 3a 6e 75 6c 6c 2c 68 61 73 4c 75 78 65 53 65 72 76 65 72 53 70 65 63 3a 21 30 7d 2c 68 6f 73 74 65 64 50 61 79 6d 65 6e 74 55 69 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 7b 6d 65 73 73 61 67 65 4b 65 79 73 3a 7b 6e 61 6d 65 3a 22 70 61 79 6d 65 6e 74 2e 73 65 6c 65 63 74 6f 72 2e 6c 61 62 65 6c 2e 6b 72 69 79 61 22 2c 68 65 61 64 6c 69 6e 65 3a 22 70 61 79 6d 65 6e 74 2e 68 65 61 64 6c 69 6e 65 2e 6b 72 69 79 61 22 2c 6e 6f 54 72 69 61 6c 4f 72 53 65 74 75 70 4d 6f 64 65 48 65 61 64 65 72 3a 22 70 61 79 6d 65 6e 74 2e 68 65 61
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: :"GB",defaultCurrency:"gbp",taxCountry:null,supportsOffSession:!1,fieldLabels:null,hasLuxeServerSpec:!0},hostedPaymentUiConfiguration:{messageKeys:{name:"payment.selector.label.kriya",headline:"payment.headline.kriya",noTrialOrSetupModeHeader:"payment.hea


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        48192.168.2.1849766167.89.115.544431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:50 UTC518OUTGET /asm/assets/javascripts/app.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: u9660004.ct.sendgrid.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:50 UTC427INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:50 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 635
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'self'
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 27 Jun 2024 18:32:29 GMT
                                                                                                                                                                                                                                                                                                                                                        Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:50 UTC635INData Raw: 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 6c 6f 61 64 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 2e 62 74 6e 2d 74 6f 67 67 6c 65 27 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 65 6c 29 20 7b 0a 20 20 20 20 65 6c 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 76 74 29 20 7b 0a 20 20 20 20 20 20 2f 2f 20 54 6f 67 67 6c 65 20 76 69 73 75 61 6c 20 73 74 61 74 65 0a 20 20 20 20 20 20 65 6c 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 27 62 74 6e 2d 74 6f 67 67 6c 65 2d 6f 6e 73 74 61 74 65 27 29 0a 20 20 20 20 20 20 65 6c 2e 63 6c 61 73 73 4c 69
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: window.addEventListener('load', function() { document.querySelectorAll('.btn-toggle').forEach(function (el) { el.addEventListener('click', function (evt) { // Toggle visual state el.classList.toggle('btn-toggle-onstate') el.classLi


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        49192.168.2.184976952.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:51 UTC1362OUTGET /404.7405369716478cd6.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        Origin: https://otter.ai
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=true
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:51 UTC1834INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:51 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 534509
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-827ed"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:51 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 69 74 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 2c 4c 65 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 4c 65 26 26 28 69 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 69 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 69 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 4c 65 5d 3d 22 38 36 30 36 31 38 31 38 2d 66 35 32 30 2d 34 62 30 65 2d 62 34 35 38 2d 32 30 36 31 33 37 63 32 66 64 66 62 22 2c 69 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){try{var it=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},Le=(new Error).stack;Le&&(it._sentryDebugIds=it._sentryDebugIds||{},it._sentryDebugIds[Le]="86061818-f520-4b0e-b458-206137c2fdfb",it._sentryDebugIdIdentifier=
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:51 UTC16384INData Raw: 61 76 61 74 61 72 55 72 6c 3a 79 2e 75 73 65 72 3f 2e 61 76 61 74 61 72 5f 75 72 6c 7c 7c 6e 75 6c 6c 2c 70 65 72 6d 69 73 73 69 6f 6e 3a 79 2e 70 65 72 6d 69 73 73 69 6f 6e 7d 29 29 2c 67 72 6f 75 70 53 68 61 72 65 65 73 3a 4e 2e 67 72 6f 75 70 73 2e 6d 61 70 28 79 3d 3e 28 7b 74 69 74 6c 65 3a 79 2e 67 72 6f 75 70 5f 73 68 61 72 69 6e 67 2e 6e 61 6d 65 2c 73 75 62 74 69 74 6c 65 3a 79 2e 67 72 6f 75 70 5f 73 68 61 72 69 6e 67 2e 6d 65 6d 62 65 72 5f 63 6f 75 6e 74 3e 31 3f 60 24 7b 79 2e 67 72 6f 75 70 5f 73 68 61 72 69 6e 67 2e 6d 65 6d 62 65 72 5f 63 6f 75 6e 74 7d 20 6d 65 6d 62 65 72 73 60 3a 60 24 7b 79 2e 67 72 6f 75 70 5f 73 68 61 72 69 6e 67 2e 6d 65 6d 62 65 72 5f 63 6f 75 6e 74 7d 20 6d 65 6d 62 65 72 60 2c 69 64 3a 79 2e 67 72 6f 75 70 5f 73
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: avatarUrl:y.user?.avatar_url||null,permission:y.permission})),groupSharees:N.groups.map(y=>({title:y.group_sharing.name,subtitle:y.group_sharing.member_count>1?`${y.group_sharing.member_count} members`:`${y.group_sharing.member_count} member`,id:y.group_s
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:51 UTC16384INData Raw: 69 6f 6e 28 54 2c 4a 29 7b 69 66 28 31 26 54 26 26 28 74 2e 54 67 5a 28 30 2c 22 64 69 76 22 2c 30 29 28 31 2c 22 64 69 76 22 2c 31 29 28 32 2c 22 61 70 70 2d 6f 74 74 65 72 2d 65 64 69 74 6f 72 22 2c 32 29 2c 74 2e 4e 64 4a 28 22 66 69 6e 69 73 68 22 2c 66 75 6e 63 74 69 6f 6e 28 4b 65 29 7b 72 65 74 75 72 6e 20 4a 2e 6f 6e 55 70 64 61 74 65 64 53 70 65 65 63 68 54 69 74 6c 65 28 4b 65 29 7d 29 2c 74 2e 71 5a 41 28 29 28 29 2c 74 2e 54 67 5a 28 33 2c 22 64 69 76 22 2c 33 29 28 34 2c 22 64 69 76 22 2c 34 29 2c 74 2e 5f 55 5a 28 35 2c 22 6d 61 74 2d 69 63 6f 6e 22 2c 35 29 2c 74 2e 59 4e 63 28 36 2c 50 2c 32 2c 32 2c 22 73 70 61 6e 22 2c 36 29 2c 74 2e 59 4e 63 28 37 2c 64 65 2c 32 2c 32 2c 22 6e 67 2d 74 65 6d 70 6c 61 74 65 22 2c 6e 75 6c 6c 2c 37 2c 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ion(T,J){if(1&T&&(t.TgZ(0,"div",0)(1,"div",1)(2,"app-otter-editor",2),t.NdJ("finish",function(Ke){return J.onUpdatedSpeechTitle(Ke)}),t.qZA()(),t.TgZ(3,"div",3)(4,"div",4),t._UZ(5,"mat-icon",5),t.YNc(6,P,2,2,"span",6),t.YNc(7,de,2,2,"ng-template",null,7,t
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:52 UTC16384INData Raw: 65 72 73 61 74 69 6f 6e 2d 64 65 74 61 69 6c 5f 5f 74 69 74 6c 65 5f 5f 70 68 6f 74 6f 73 2d 6c 69 73 74 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 3e 20 2e 63 6f 6e 76 65 72 73 61 74 69 6f 6e 2d 64 65 74 61 69 6c 5f 5f 74 69 74 6c 65 5f 5f 70 68 6f 74 6f 2d 69 74 65 6d 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 2e 5f 5f 6d 6f 72 65 2d 69 6d 61 67 65 73 2d 6f 76 65 72 6c 61 79 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 69 6e 73 65 74 3a 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ersation-detail__title__photos-list[_ngcontent-%COMP%] > .conversation-detail__title__photo-item[_ngcontent-%COMP%] .__more-images-overlay[_ngcontent-%COMP%]{position:absolute;inset:0;display:flex;justify-content:center;align-items:center;border-radius:
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:52 UTC15005INData Raw: 54 67 5a 28 31 31 2c 22 73 70 61 6e 22 29 2c 74 2e 5f 75 55 28 31 32 29 2c 74 2e 71 5a 41 28 29 28 29 2c 74 2e 54 67 5a 28 31 33 2c 22 64 69 76 22 2c 32 30 29 2c 74 2e 5f 55 5a 28 31 34 2c 22 6d 61 74 2d 69 63 6f 6e 22 2c 32 31 29 2c 74 2e 54 67 5a 28 31 35 2c 22 73 70 61 6e 22 29 2c 74 2e 5f 75 55 28 31 36 29 2c 74 2e 71 5a 41 28 29 28 29 2c 74 2e 59 4e 63 28 31 37 2c 45 2c 34 2c 31 2c 22 64 69 76 22 2c 32 32 29 2c 74 2e 59 4e 63 28 31 38 2c 6c 74 2c 34 2c 31 2c 22 64 69 76 22 2c 32 33 29 2c 74 2e 59 4e 63 28 31 39 2c 61 74 2c 34 2c 31 2c 22 64 69 76 22 2c 32 34 29 2c 74 2e 59 4e 63 28 32 30 2c 59 74 2c 34 2c 31 2c 22 64 69 76 22 2c 32 35 29 2c 74 2e 59 4e 63 28 32 31 2c 58 74 2c 34 2c 35 2c 22 64 69 76 22 2c 32 29 2c 74 2e 59 4e 63 28 32 32 2c 6e 6e 2c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: TgZ(11,"span"),t._uU(12),t.qZA()(),t.TgZ(13,"div",20),t._UZ(14,"mat-icon",21),t.TgZ(15,"span"),t._uU(16),t.qZA()(),t.YNc(17,E,4,1,"div",22),t.YNc(18,lt,4,1,"div",23),t.YNc(19,at,4,1,"div",24),t.YNc(20,Yt,4,1,"div",25),t.YNc(21,Xt,4,5,"div",2),t.YNc(22,nn,
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:52 UTC1379INData Raw: 6c 6f 67 2e 69 31 38 6e 28 22 44 41 53 48 42 4f 41 52 44 2e 43 4f 4e 56 5f 44 45 54 41 49 4c 2e 54 45 58 54 2e 4c 49 53 54 5f 49 54 45 4d 5f 55 50 4c 4f 41 44 49 4e 47 22 29 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 6f 67 2e 69 31 38 6e 28 22 44 41 53 48 42 4f 41 52 44 2e 43 4f 4e 56 5f 44 45 54 41 49 4c 2e 54 45 58 54 2e 4c 49 53 54 5f 49 54 45 4d 5f 50 52 4f 43 45 53 53 49 4e 47 22 29 3b 63 61 73 65 20 32 3a 63 61 73 65 20 36 3a 63 61 73 65 20 37 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 6f 67 2e 69 31 38 6e 28 22 44 41 53 48 42 4f 41 52 44 2e 43 4f 4e 56 5f 44 45 54 41 49 4c 2e 54 45 58 54 2e 50 52 4f 43 45 53 53 5f 46 41 49 4c 45 44 2e 57 48 4f 4c 45 22 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 73 74 61
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: log.i18n("DASHBOARD.CONV_DETAIL.TEXT.LIST_ITEM_UPLOADING");case 4:return this.log.i18n("DASHBOARD.CONV_DETAIL.TEXT.LIST_ITEM_PROCESSING");case 2:case 6:case 7:return this.log.i18n("DASHBOARD.CONV_DETAIL.TEXT.PROCESS_FAILED.WHOLE");default:return null}}sta
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:52 UTC16384INData Raw: 72 69 6d 61 72 79 22 2c 31 2c 22 63 6f 6e 76 65 72 73 61 74 69 6f 6e 2d 6c 69 73 74 2d 63 68 65 63 6b 62 6f 78 22 2c 33 2c 22 6e 67 43 6c 61 73 73 22 2c 22 63 68 65 63 6b 65 64 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 22 2c 22 63 6c 69 63 6b 22 2c 22 6b 65 79 64 6f 77 6e 2e 65 6e 74 65 72 22 2c 22 6b 65 79 64 6f 77 6e 2e 73 70 61 63 65 22 5d 2c 5b 31 2c 22 63 6f 6e 76 65 72 73 61 74 69 6f 6e 2d 6c 69 73 74 2d 69 74 65 6d 5f 5f 63 68 65 63 6b 62 6f 78 2d 69 63 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 2c 33 2c 22 63 6c 69 63 6b 22 2c 22 6b 65 79 64 6f 77 6e 2e 65 6e 74 65 72 22 2c 22 6b 65 79 64 6f 77 6e 2e 73 70 61 63 65 22 5d 2c 5b 34 2c 22 6e 67 49 66 22 2c 22 6e 67 49 66 54 68 65 6e 22 2c 22 6e 67 49 66 45 6c 73 65 22 5d 2c 5b 31 2c 22 63 6f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: rimary",1,"conversation-list-checkbox",3,"ngClass","checked","aria-labelledby","click","keydown.enter","keydown.space"],[1,"conversation-list-item__checkbox-icon-container",3,"click","keydown.enter","keydown.space"],[4,"ngIf","ngIfThen","ngIfElse"],[1,"co
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:52 UTC15005INData Raw: 73 74 2d 69 74 65 6d 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 3a 66 6f 63 75 73 2d 77 69 74 68 69 6e 20 20 20 2e 63 6f 6e 76 65 72 73 61 74 69 6f 6e 2d 6c 69 73 74 2d 69 74 65 6d 5f 5f 72 69 67 68 74 2d 6e 65 77 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 63 6f 6e 76 65 72 73 61 74 69 6f 6e 2d 6c 69 73 74 2d 69 74 65 6d 5f 5f 6d 65 6e 75 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 77 69 64 74 68 3a 33 2e 36 72 65 6d 3b 68 65 69 67 68 74 3a 33 2e 36 72 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: st-item[_ngcontent-%COMP%]:focus-within .conversation-list-item__right-new[_ngcontent-%COMP%]{opacity:1}.conversation-list-item__menu[_ngcontent-%COMP%]{width:3.6rem;height:3.6rem;border-radius:8px;display:flex;justify-content:center;align-items:center;
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:52 UTC16384INData Raw: 63 6c 61 73 73 20 4c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 4d 2c 5a 2c 59 2c 52 65 2c 53 74 2c 4a 74 2c 45 6e 2c 5a 74 2c 44 6e 29 7b 74 68 69 73 2e 72 65 66 3d 4d 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 5a 2c 74 68 69 73 2e 73 74 61 74 65 3d 59 2c 74 68 69 73 2e 61 6e 61 6c 79 74 69 63 73 3d 52 65 2c 74 68 69 73 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 3d 53 74 2c 74 68 69 73 2e 72 6f 75 74 65 72 3d 4a 74 2c 74 68 69 73 2e 73 74 6f 72 61 67 65 3d 45 6e 2c 74 68 69 73 2e 73 6f 63 6b 65 74 3d 5a 74 2c 74 68 69 73 2e 6c 6f 67 3d 44 6e 2c 74 68 69 73 2e 75 6e 73 75 62 73 63 72 69 62 65 24 3d 6e 65 77 20 75 65 2e 78 2c 74 68 69 73 2e 6f 75 74 6c 69 6e 65 45 78 70 61 6e 64 65 64 3d 21 31 2c 74 68 69 73 2e 6b 65 79 77 6f 72 64 73 45 78
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: class L{constructor(M,Z,Y,Re,St,Jt,En,Zt,Dn){this.ref=M,this.element=Z,this.state=Y,this.analytics=Re,this.intersectionObserver=St,this.router=Jt,this.storage=En,this.socket=Zt,this.log=Dn,this.unsubscribe$=new ue.x,this.outlineExpanded=!1,this.keywordsEx
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:52 UTC16384INData Raw: 73 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 35 2c 2e 38 2c 2e 32 35 2c 31 29 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 74 72 61 6e 73 66 6f 72 6d 7d 2e 73 70 65 65 63 68 2d 63 61 72 64 5f 5f 6c 65 66 74 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 2e 6f 75 74 6c 69 6e 65 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 32 70 78 3b 63 6f 6c 6f 72 3a 23 30 35 32 39 34 62 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 7d 2e 73 70 65 65 63 68 2d 63 61 72 64 5f 5f 6c 65 66 74 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: s;transition-timing-function:cubic-bezier(.25,.8,.25,1);transition-property:transform}.speech-card__left[_ngcontent-%COMP%] .outline[_ngcontent-%COMP%]{margin-top:12px;color:#05294b;font-size:14px;line-height:20px}.speech-card__left[_ngcontent-%COMP%]


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        50192.168.2.184977052.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:51 UTC870OUTGET /226.4a3592aefd0903e9.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:51 UTC1832INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:51 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 56464
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-dc90"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:51 UTC8949INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 78 65 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 2c 58 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 58 26 26 28 78 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 78 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 78 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 58 5d 3d 22 38 35 34 38 37 61 33 62 2d 33 34 32 61 2d 34 36 61 36 2d 62 39 31 62 2d 33 64 33 38 65 38 36 30 37 64 33 39 22 2c 78 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d 22 73 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){try{var xe=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},X=(new Error).stack;X&&(xe._sentryDebugIds=xe._sentryDebugIds||{},xe._sentryDebugIds[X]="85487a3b-342a-46a6-b91b-3d38e8607d39",xe._sentryDebugIdIdentifier="se
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:51 UTC16384INData Raw: 75 72 70 6c 65 3a 6e 75 6c 6c 2c 70 69 6e 6b 3a 6e 75 6c 6c 2c 62 6c 75 65 3a 6e 75 6c 6c 2c 72 65 64 3a 6e 75 6c 6c 2c 67 72 61 79 3a 6e 75 6c 6c 2c 65 6d 70 74 79 3a 6e 75 6c 6c 7d 2c 70 65 3d 7b 78 78 78 73 3a 31 32 2c 78 78 73 3a 31 36 2c 78 73 3a 31 36 2c 73 6d 3a 31 36 2c 6d 64 3a 32 30 2c 6c 67 3a 32 30 2c 78 6c 3a 32 34 2c 78 78 6c 3a 32 38 7d 2c 5f 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 63 65 29 2c 52 3d 7b 78 78 78 73 3a 5b 22 5b 2d 2d 61 76 61 74 61 72 2d 73 69 7a 65 3a 74 68 65 6d 65 28 73 70 61 63 69 6e 67 2e 34 29 5d 22 2c 22 5b 2d 2d 61 76 61 74 61 72 2d 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 70 78 5d 22 5d 2c 78 78 73 3a 5b 22 5b 2d 2d 61 76 61 74 61 72 2d 73 69 7a 65 3a 74 68 65 6d 65 28 73 70 61 63 69 6e 67 2e 35 29 5d 22 2c 22 5b 2d 2d 61
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: urple:null,pink:null,blue:null,red:null,gray:null,empty:null},pe={xxxs:12,xxs:16,xs:16,sm:16,md:20,lg:20,xl:24,xxl:28},_=Object.keys(ce),R={xxxs:["[--avatar-size:theme(spacing.4)]","[--avatar-font-size:10px]"],xxs:["[--avatar-size:theme(spacing.5)]","[--a
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:52 UTC16384INData Raw: 78 2c 73 74 79 6c 65 3a 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 30 25 29 22 7d 7d 29 29 7d 29 2c 76 3d 28 30 2c 73 2e 66 6f 72 77 61 72 64 52 65 66 29 28 28 6b 2c 41 29 3d 3e 7b 63 6f 6e 73 74 7b 5f 5f 73 63 6f 70 65 52 61 64 69 6f 3a 74 2c 66 6f 72 63 65 4d 6f 75 6e 74 3a 63 2c 2e 2e 2e 61 7d 3d 6b 2c 66 3d 62 65 28 22 52 61 64 69 6f 49 6e 64 69 63 61 74 6f 72 22 2c 74 29 3b 72 65 74 75 72 6e 28 30 2c 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 28 57 2e 7a 2c 7b 70 72 65 73 65 6e 74 3a 63 7c 7c 66 2e 63 68 65 63 6b 65 64 7d 2c 28 30 2c 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 28 79 2e 57 56 2e 73 70 61 6e 2c 28 30 2c 65 2e 5a 29 28 7b 22 64 61 74 61 2d 73 74 61 74 65 22 3a 24 28 66 2e 63 68 65 63 6b 65 64
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: x,style:{transform:"translateX(-100%)"}}))}),v=(0,s.forwardRef)((k,A)=>{const{__scopeRadio:t,forceMount:c,...a}=k,f=be("RadioIndicator",t);return(0,s.createElement)(W.z,{present:c||f.checked},(0,s.createElement)(y.WV.span,(0,e.Z)({"data-state":$(f.checked
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:52 UTC14747INData Raw: 69 6e 74 65 72 6d 6f 76 65 22 2c 24 65 2c 7b 63 61 70 74 75 72 65 3a 21 30 7d 29 7d 7d 2c 5b 5d 29 2c 28 30 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 28 4f 2e 66 43 2c 54 2c 28 30 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 28 49 2c 7b 73 63 6f 70 65 3a 64 2c 6f 70 65 6e 3a 69 2c 6f 6e 4f 70 65 6e 43 68 61 6e 67 65 3a 45 2c 63 6f 6e 74 65 6e 74 3a 42 2c 6f 6e 43 6f 6e 74 65 6e 74 43 68 61 6e 67 65 3a 6e 65 7d 2c 28 30 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 28 6c 65 2c 7b 73 63 6f 70 65 3a 64 2c 6f 6e 43 6c 6f 73 65 3a 28 30 2c 65 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 29 3d 3e 45 28 21 31 29 2c 5b 45 5d 29 2c 69 73 55 73 69 6e 67 4b 65 79 62 6f 61 72 64 52 65 66 3a 4c 2c 64 69 72 3a 47 2c 6d 6f 64 61 6c 3a 44 7d 2c 6c 29
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: intermove",$e,{capture:!0})}},[]),(0,e.createElement)(O.fC,T,(0,e.createElement)(I,{scope:d,open:i,onOpenChange:E,content:B,onContentChange:ne},(0,e.createElement)(le,{scope:d,onClose:(0,e.useCallback)(()=>E(!1),[E]),isUsingKeyboardRef:L,dir:G,modal:D},l)


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        51192.168.2.1849767167.89.115.544431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:51 UTC562OUTGET /asm/assets/fonts/colfax-medium.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: u9660004.ct.sendgrid.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        Origin: https://u9660004.ct.sendgrid.net
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:51 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:51 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: font/woff
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 20276
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'self'
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 27 Jun 2024 18:32:29 GMT
                                                                                                                                                                                                                                                                                                                                                        Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:51 UTC15976INData Raw: 77 4f 46 32 00 01 00 00 00 00 4f 34 00 0f 00 00 00 00 e6 74 00 00 4e d2 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 1b 81 8c 3c 1c 81 52 06 60 00 87 06 11 08 0a 81 ff 00 81 c0 58 0b 86 44 00 01 36 02 24 03 8d 04 04 20 05 8e 0e 07 92 66 1b ff c2 57 d0 db f7 04 2a dc 0e f0 3b ce f7 23 54 4c b7 79 88 dc ad 2a 30 27 4e 9c 19 30 a3 ac e2 ec ff ff ff d3 92 ca 18 da 04 4c 4b 15 41 d5 dd ed 20 22 10 f1 68 1e d0 32 33 57 db fa 6a b9 c3 98 47 da b1 e7 19 3d 8f b8 d6 d5 da 75 cf 4c 7b b2 a4 f3 cf e2 b6 dd 2e a1 db 1f bb 0b bc fa e4 09 ef 6b 37 0c aa ea 1b d7 69 01 1b 6c 07 34 7c 76 da ad db 8b 4e bf a2 d2 af 91 88 9d 79 0c 3a 8b a7 e8 ae e2 af 68 17 6b d8 be 71 92 0f 08 46 f2 c1 7b ad 28 79 e1 a7 03 56 3b ad 43 2f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: wOF2O4tN?FFTM<R`XD6$ fW*;#TLy*0'N0LKA "h23WjG=uL{.k7il4|vNy:hkqF{(yV;C/
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:51 UTC4300INData Raw: ee cb 87 14 40 80 53 5c 41 22 c3 c8 90 14 48 e4 5b 66 8c 77 a7 4b 73 7a 32 ac 99 77 25 3d 6c 7c 69 14 98 0b 54 0a 90 6c 89 f7 01 30 72 46 b6 1e d8 5a 82 db 9e dc ad e3 4f 2f a0 46 63 a2 ed e2 8e 13 19 12 18 64 35 c4 1e 07 fd f3 fe 6b a2 50 89 18 16 10 14 08 b1 c6 90 ef ac d1 e1 9d 42 28 9a b6 19 83 9b 50 d3 7e 17 2b 9f 67 82 7e f8 0a 77 7d d8 d8 2f 4f a9 36 a5 1a 09 fa ef 2b d9 64 f4 89 83 e5 3c 16 73 fc 9b 0d 2c 3d fb 79 c3 b9 f6 6d 8c 5f 42 b3 5e f4 7c a8 83 04 ff 7b da 50 9c 8f 42 e7 29 07 89 00 ba ff c0 68 0f 94 3f 2b 7f 90 9a 04 be a3 41 61 ca 72 11 c2 48 bd 8e f7 6d c5 98 55 8a 68 76 72 3c f7 f3 cd f4 08 81 e9 6b b7 a0 d9 47 6f c7 bc f5 8d 4f c0 fb 5c 97 75 a5 f1 ef f9 ae f9 7c e3 7b 0f 09 65 96 c8 de 10 a7 2b dd 00 00 4d 91 65 b3 07 d4 32 01 00 97
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: @S\A"H[fwKsz2w%=l|iTl0rFZO/Fcd5kPB(P~+g~w}/O6+d<s,=ym_B^|{PB)h?+AarHmUhvr<kGoO\u|{e+Me2


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        52192.168.2.1849768167.89.115.544431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:51 UTC563OUTGET /asm/assets/fonts/colfax-regular.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: u9660004.ct.sendgrid.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        Origin: https://u9660004.ct.sendgrid.net
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:51 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:51 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: font/woff
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 20388
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'self'
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 27 Jun 2024 18:32:29 GMT
                                                                                                                                                                                                                                                                                                                                                        Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:51 UTC15976INData Raw: 77 4f 46 32 00 01 00 00 00 00 4f a4 00 0f 00 00 00 00 e8 90 00 00 4f 44 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 1b 81 8d 4c 1c 81 52 06 60 00 87 06 11 08 0a 82 81 7c 81 c3 2e 0b 86 44 00 01 36 02 24 03 8d 04 04 20 05 8e 1d 07 92 66 1b f4 c4 09 90 6b 6c 8f 9c 32 2c ab 74 93 01 af a9 6b 99 79 23 df 91 08 dd 0e 48 82 52 4f 9e 8d 88 91 79 00 a4 ce f7 59 f6 ff ff ff 7f 5e 52 19 43 d3 c8 d2 02 80 a0 73 ba fd 56 1e b9 14 94 2a 08 de d0 c7 6e 02 39 13 1f d3 2c 53 c2 56 53 f8 c1 db f9 5e 97 4c 40 92 ec b8 e6 2a b6 48 90 95 4c 98 ec 1f 65 bd 52 d3 e6 26 7a 8a 0d d2 5c f4 22 11 f4 4e ff 6c 6e 9d 9e f7 21 bc 85 f8 1e c4 f9 4f 09 82 e9 8f df f6 b4 75 f9 4d e2 a1 12 57 f2 33 cf eb 36 19 05 4e 84 cc 54 e1 d6 f1 63
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: wOF2OOD?FFTMLR`|.D6$ fkl2,tky#HROyY^RCsV*n9,SVS^L@*HLeR&z\"Nln!OuMW36NTc
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:51 UTC4412INData Raw: e2 44 bc 8b 39 a2 cc 3a 12 70 ab c4 2b c9 5b 4e 6a 0f 1c d9 93 d6 cf 74 82 c7 1e 36 e0 45 45 c0 27 63 7e 76 43 c8 c3 3a 26 65 af 13 af ab 75 12 8a 24 85 13 83 6f 25 b1 93 a8 ab 76 75 2d 08 16 90 44 1a 44 b3 9a b4 7a db 73 10 81 5d f9 b5 1d f3 c9 91 8d b9 2e fb 2d 3a 14 0f 20 5d fa 02 a2 92 c9 28 1c 3c 52 1e 29 3f e8 4c 7d 04 67 80 33 d7 5c 48 f8 31 36 2d 0c 6e 4e 85 0f c7 37 3a 01 93 47 4c 01 4d 47 0e 9a 41 05 08 50 7a 4f 71 f0 c5 87 29 3a 1c eb 26 06 e2 88 0e ab cf 25 c5 e8 64 c1 e8 29 9a 87 c2 e9 b4 da cb 5b fb 97 4e 32 d8 2b 94 cb 32 e9 a6 ab 24 c7 32 fd d0 1e 73 cc 0d 90 e7 5b fc fe fa 9f 20 f8 cc 2b ee 44 ef af 4f d5 cd 81 66 05 f2 b2 aa b4 ae 33 eb b2 15 fa 1f 04 a1 5b ef ce e8 71 ff 07 bc df 15 41 c1 9b 25 23 8c 7b 43 24 af 20 9a ff 3d d1 1f 76 7c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: D9:p+[Njt6EE'c~vC:&eu$o%vu-DDzs].-: ](<R)?L}g3\H16-nN7:GLMGAPzOq):&%d)[N2+2$2s[ +DOf3[qA%#{C$ =v|


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        53192.168.2.184977252.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:51 UTC870OUTGET /628.56cf963678d14d1e.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:51 UTC1832INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:51 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 24419
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-5f63"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:52 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 64 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 2c 61 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 61 26 26 28 64 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 64 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 64 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 61 5d 3d 22 66 66 37 62 64 61 33 33 2d 30 30 35 64 2d 34 31 30 34 2d 39 39 37 35 2d 61 62 38 62 63 64 38 35 38 61 65 38 22 2c 64 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d 22 73 65 6e 74 72 79 2d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){try{var d=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},a=(new Error).stack;a&&(d._sentryDebugIds=d._sentryDebugIds||{},d._sentryDebugIds[a]="ff7bda33-005d-4104-9975-ab8bcd858ae8",d._sentryDebugIdIdentifier="sentry-
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:52 UTC8035INData Raw: 74 2d 66 61 6d 69 6c 79 3a 41 76 65 72 74 61 53 74 64 2d 53 65 6d 69 62 6f 6c 64 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 68 65 69 67 68 74 3a 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 32 38 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 6d 61 72 67 69 6e 3a 38 70 78 20 38 70 78 20 38 70 78 20 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 7b 2e 6f 74 74 65 72 2d 65 64 69 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 2e 6f 74 74 65 72 2d 65 64 69 74 6f 72 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: t-family:AvertaStd-Semibold;text-align:center;height:40px;min-width:128px;border-radius:4px;white-space:nowrap;margin:8px 8px 8px 0}@media screen and (min-width: 640px){.otter-editor-container[_ngcontent-%COMP%] .otter-editor-button-group[_ngcontent-%CO


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        54192.168.2.184977152.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:51 UTC1362OUTGET /882.b578d73c8d1ea2d0.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        Origin: https://otter.ai
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=true
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:52 UTC1832INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:51 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 40659
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-9ed3"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:52 UTC14552INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 48 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 2c 54 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 54 26 26 28 48 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 48 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 48 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 54 5d 3d 22 32 38 38 61 64 39 33 66 2d 32 30 61 65 2d 34 39 34 62 2d 62 62 34 36 2d 39 36 35 34 65 36 34 32 32 38 37 36 22 2c 48 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d 22 73 65 6e 74 72 79 2d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){try{var H=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},T=(new Error).stack;T&&(H._sentryDebugIds=H._sentryDebugIds||{},H._sentryDebugIds[T]="288ad93f-20ae-494b-bb46-9654e6422876",H._sentryDebugIdIdentifier="sentry-
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:52 UTC16379INData Raw: 64 2d 6f 75 74 6c 69 6e 65 7b 74 6f 70 3a 30 7d 2e 73 6c 61 63 6b 2d 63 68 61 6e 6e 65 6c 73 2d 73 65 6c 65 63 74 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 20 20 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 20 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 77 72 61 70 70 65 72 20 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 66 6c 65 78 20 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 6f 75 74 6c 69 6e 65 20 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 6f 75 74 6c 69 6e 65 2d 73 74 61 72 74 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 20 30 20 30 20 38 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 38 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 39 64 31 64 39 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: d-outline{top:0}.slack-channels-select[_ngcontent-%COMP%] .mat-form-field .mat-form-field-wrapper .mat-form-field-flex .mat-form-field-outline .mat-form-field-outline-start{border-radius:8px 0 0 8px;min-width:8px;border:1px solid #c9d1d9;border-right-
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:52 UTC9728INData Raw: 65 69 67 68 74 29 5d 22 2c 22 70 6c 2d 5b 63 61 6c 63 28 76 61 72 28 2d 2d 73 70 61 63 65 2d 32 29 2b 76 61 72 28 2d 2d 61 70 70 65 6e 64 2d 73 74 61 72 74 2d 77 69 64 74 68 2c 30 70 78 29 2b 76 61 72 28 2d 2d 69 6e 70 75 74 2d 70 61 64 64 69 6e 67 29 29 5d 22 2c 22 70 72 2d 5b 63 61 6c 63 28 76 61 72 28 2d 2d 73 70 61 63 65 2d 32 29 2b 76 61 72 28 2d 2d 61 70 70 65 6e 64 2d 65 6e 64 2d 77 69 64 74 68 2c 30 70 78 29 2b 76 61 72 28 2d 2d 69 6e 70 75 74 2d 70 61 64 64 69 6e 67 29 29 5d 22 2c 22 6d 72 2d 5b 63 61 6c 63 28 2d 31 2a 76 61 72 28 2d 2d 61 70 70 65 6e 64 2d 65 6e 64 2d 77 69 64 74 68 2c 30 70 78 29 2d 76 61 72 28 2d 2d 69 6e 70 75 74 2d 70 61 64 64 69 6e 67 29 29 5d 22 2c 22 6d 6c 2d 5b 63 61 6c 63 28 2d 31 2a 76 61 72 28 2d 2d 61 70 70 65 6e 64
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: eight)]","pl-[calc(var(--space-2)+var(--append-start-width,0px)+var(--input-padding))]","pr-[calc(var(--space-2)+var(--append-end-width,0px)+var(--input-padding))]","mr-[calc(-1*var(--append-end-width,0px)-var(--input-padding))]","ml-[calc(-1*var(--append


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        55192.168.2.184977452.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:51 UTC1365OUTGET /common.2f31fd127c1e5c0b.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        Origin: https://otter.ai
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=true
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:52 UTC1832INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:51 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 20807
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-5147"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:52 UTC14552INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 55 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 2c 43 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 43 26 26 28 55 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 55 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 55 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 43 5d 3d 22 30 63 65 64 34 61 31 63 2d 33 30 62 61 2d 34 65 64 63 2d 39 37 33 63 2d 33 63 61 37 37 63 33 31 35 37 36 65 22 2c 55 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d 22 73 65 6e 74 72 79 2d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){try{var U=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},C=(new Error).stack;C&&(U._sentryDebugIds=U._sentryDebugIds||{},U._sentryDebugIds[C]="0ced4a1c-30ba-4edc-973c-3ca77c31576e",U._sentryDebugIdIdentifier="sentry-
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:52 UTC6255INData Raw: 65 72 79 4b 65 79 3a 78 2e 44 59 2e 71 75 65 72 79 4b 65 79 2c 71 75 65 72 79 46 6e 3a 28 62 3d 28 30 2c 65 2e 5a 29 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 63 6f 6e 73 74 20 70 3d 79 69 65 6c 64 20 78 2e 44 59 2e 71 75 65 72 79 46 6e 28 29 3b 72 65 74 75 72 6e 20 67 3f 2e 28 6e 65 77 20 74 2e 47 39 28 70 2e 75 73 65 72 29 29 2c 70 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 73 65 6c 65 63 74 3a 62 3d 3e 28 7b 75 73 65 72 69 64 3a 62 2e 75 73 65 72 69 64 2c 65 6d 61 69 6c 3a 62 2e 65 6d 61 69 6c 2c 64 6f 6d 61 69 6e 73 3a 62 2e 75 73 65 72 2e 61 67 65 6e 64 61 5f 73 65 74 74 69 6e 67 73 2e 64 6f 6d 61 69 6e 73 2c 64 65 70 61 72 74 6d 65 6e 74 3a 62 2e 75 73 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: eryKey:x.DY.queryKey,queryFn:(b=(0,e.Z)(function*(){const p=yield x.DY.queryFn();return g?.(new t.G9(p.user)),p}),function(){return b.apply(this,arguments)}),select:b=>({userid:b.userid,email:b.email,domains:b.user.agenda_settings.domains,department:b.use


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        56192.168.2.184977352.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:51 UTC869OUTGET /54.844e10b0dca93c2c.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:52 UTC1834INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:51 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 754364
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-b82bc"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:52 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 4c 74 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 2c 69 74 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 69 74 26 26 28 4c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 4c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 4c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 69 74 5d 3d 22 34 39 39 61 36 37 32 63 2d 33 39 36 37 2d 34 30 38 35 2d 39 35 36 33 2d 35 32 61 34 38 36 30 35 30 32 31 34 22 2c 4c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){try{var Lt=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},it=(new Error).stack;it&&(Lt._sentryDebugIds=Lt._sentryDebugIds||{},Lt._sentryDebugIds[it]="499a672c-3967-4085-9563-52a486050214",Lt._sentryDebugIdIdentifier=
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:52 UTC16384INData Raw: 6d 61 69 6c 3a 4f 74 2e 65 6d 61 69 6c 2c 74 79 70 65 3a 6d 2e 56 66 2e 4e 4f 52 4d 41 4c 2c 61 76 61 74 61 72 5f 75 72 6c 3a 4f 74 2e 61 76 61 74 61 72 5f 75 72 6c 2c 66 69 72 73 74 5f 6e 61 6d 65 3a 4f 74 2e 66 69 72 73 74 5f 6e 61 6d 65 2c 6c 61 73 74 5f 6e 61 6d 65 3a 4f 74 2e 6c 61 73 74 5f 6e 61 6d 65 2c 69 64 3a 4f 74 2e 69 64 2c 6d 6f 64 65 6c 3a 4f 74 7d 29 29 7d 2c 65 72 72 6f 72 3a 62 74 3d 3e 7b 74 68 72 6f 77 20 74 68 69 73 2e 63 6f 6e 74 61 63 74 73 3d 5b 5d 2c 6e 65 77 20 4a 2e 67 7a 28 62 74 29 7d 7d 29 2c 74 68 69 73 2e 61 64 6d 69 6e 49 6e 76 69 74 65 50 6f 70 75 70 43 6c 61 72 69 74 79 45 6e 61 62 6c 65 64 24 3d 74 68 69 73 2e 73 74 6f 72 61 67 65 2e 77 6f 72 6b 73 70 61 63 65 53 75 62 6a 65 63 74 28 29 2e 70 69 70 65 28 28 30 2c 76 2e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: mail:Ot.email,type:m.Vf.NORMAL,avatar_url:Ot.avatar_url,first_name:Ot.first_name,last_name:Ot.last_name,id:Ot.id,model:Ot}))},error:bt=>{throw this.contacts=[],new J.gz(bt)}}),this.adminInvitePopupClarityEnabled$=this.storage.workspaceSubject().pipe((0,v.
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:52 UTC16384INData Raw: 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 3a 66 6f 63 75 73 2d 77 69 74 68 69 6e 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 32 36 66 64 36 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 34 70 78 20 23 31 32 36 66 64 36 34 30 7d 2e 61 64 64 5f 74 65 61 6d 5f 6d 65 6d 62 65 72 73 5f 63 6f 6e 74 61 69 6e 65 72 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 2e 5f 5f 69 6e 70 75 74 2d 63 6f 6e 74 61 69 6e 65 72 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 2e 5f 5f 66 61 6b 65 2d 69 6e 70 75 74 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 6d 61 74 2d 63 68 69 70 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 68 65 69 67 68 74 3a 33 2e 32 72 65 6d 3b 6d 61 78 2d 68 65 69 67 68 74 3a 33
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ntent-%COMP%]:focus-within{border-color:#126fd6;box-shadow:0 0 4px #126fd640}.add_team_members_container[_ngcontent-%COMP%] .__input-container[_ngcontent-%COMP%] .__fake-input[_ngcontent-%COMP%] mat-chip[_ngcontent-%COMP%]{height:3.2rem;max-height:3
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:52 UTC16384INData Raw: 32 7d 28 5b 20 5c 2d 5d 5c 64 7b 34 7d 29 3f 24 2f 5d 2c 5b 72 2e 52 4f 2c 2f 5e 5c 64 7b 36 7d 24 2f 5d 2c 5b 72 2e 52 55 2c 2f 5e 5c 64 7b 36 7d 24 2f 5d 2c 5b 72 2e 53 4d 2c 2f 5e 34 37 38 39 5c 64 24 2f 5d 2c 5b 72 2e 53 41 2c 2f 5e 5c 64 7b 35 7d 24 2f 5d 2c 5b 72 2e 53 4e 2c 2f 5e 5c 64 7b 35 7d 24 2f 5d 2c 5b 72 2e 53 4b 2c 2f 5e 5c 64 7b 33 7d 5b 20 5d 3f 5c 64 7b 32 7d 24 2f 5d 2c 5b 72 2e 53 49 2c 2f 5e 28 53 49 2d 29 3f 5c 64 7b 34 7d 24 2f 5d 2c 5b 72 2e 5a 41 2c 2f 5e 5c 64 7b 34 7d 24 2f 5d 2c 5b 72 2e 4c 4b 2c 2f 5e 5c 64 7b 35 7d 24 2f 5d 2c 5b 72 2e 54 4a 2c 2f 5e 5c 64 7b 36 7d 24 2f 5d 2c 5b 72 2e 54 48 2c 2f 5e 5c 64 7b 35 7d 24 2f 5d 2c 5b 72 2e 54 4e 2c 2f 5e 5c 64 7b 34 7d 24 2f 5d 2c 5b 72 2e 54 52 2c 2f 5e 5c 64 7b 35 7d 24 2f 5d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 2}([ \-]\d{4})?$/],[r.RO,/^\d{6}$/],[r.RU,/^\d{6}$/],[r.SM,/^4789\d$/],[r.SA,/^\d{5}$/],[r.SN,/^\d{5}$/],[r.SK,/^\d{3}[ ]?\d{2}$/],[r.SI,/^(SI-)?\d{4}$/],[r.ZA,/^\d{4}$/],[r.LK,/^\d{5}$/],[r.TJ,/^\d{6}$/],[r.TH,/^\d{5}$/],[r.TN,/^\d{4}$/],[r.TR,/^\d{5}$/]
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:52 UTC15005INData Raw: 2c 22 73 65 74 2d 70 6f 73 69 74 69 6f 6e 2d 6f 76 65 72 6c 61 79 5f 5f 68 65 61 64 65 72 22 5d 2c 5b 31 2c 22 5f 5f 74 69 74 6c 65 22 5d 2c 5b 31 2c 22 73 65 74 2d 70 6f 73 69 74 69 6f 6e 2d 6f 76 65 72 6c 61 79 5f 5f 61 63 74 69 6f 6e 73 2d 63 6f 6e 74 61 69 6e 65 72 22 5d 2c 5b 22 74 79 70 65 22 2c 22 62 75 74 74 6f 6e 22 2c 22 69 64 22 2c 22 73 65 74 2d 70 6f 73 69 74 69 6f 6e 2d 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 22 2c 31 2c 22 5f 5f 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 22 2c 33 2c 22 64 69 73 61 62 6c 65 64 22 2c 22 63 6c 69 63 6b 22 5d 5d 2c 74 65 6d 70 6c 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 48 2c 6a 29 7b 31 26 48 26 26 28 67 2e 54 67 5a 28 30 2c 22 64 69 76 22 2c 30 29 28 31 2c 22 64 69 76 22 2c 31 29 28 32 2c 22 64 69 76 22 2c 32 29 2c 67 2e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ,"set-position-overlay__header"],[1,"__title"],[1,"set-position-overlay__actions-container"],["type","button","id","set-position-close-button",1,"__close-button",3,"disabled","click"]],template:function(H,j){1&H&&(g.TgZ(0,"div",0)(1,"div",1)(2,"div",2),g.
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:52 UTC1379INData Raw: 70 70 6c 65 4c 6f 67 49 6e 4f 72 53 69 67 6e 55 70 28 74 68 69 73 2e 61 70 70 6c 65 44 61 74 61 2c 62 2c 74 68 69 73 2e 61 70 70 6c 65 44 61 74 61 2e 72 65 66 65 72 72 61 6c 43 6f 64 65 29 2e 73 75 62 73 63 72 69 62 65 28 7b 6e 65 78 74 3a 74 68 69 73 2e 68 61 6e 64 6c 65 53 75 62 6d 69 74 53 75 63 63 65 73 73 28 22 61 70 70 6c 65 22 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 65 72 72 6f 72 3a 74 68 69 73 2e 68 61 6e 64 6c 65 53 75 62 6d 69 74 45 72 72 6f 72 2e 62 69 6e 64 28 74 68 69 73 29 7d 29 29 3a 74 68 69 73 2e 72 65 73 74 2e 6d 69 63 72 6f 73 6f 66 74 53 69 67 6e 49 6e 28 74 68 69 73 2e 69 64 54 6f 6b 65 6e 2c 22 70 72 6f 66 69 6c 65 22 2c 74 68 69 73 2e 73 74 6f 72 61 67 65 2e 67 65 74 44 65 76 69 63 65 55 55 49 44 28 29 2c 74 68 69 73 2e 72 65 66 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ppleLogInOrSignUp(this.appleData,b,this.appleData.referralCode).subscribe({next:this.handleSubmitSuccess("apple").bind(this),error:this.handleSubmitError.bind(this)})):this.rest.microsoftSignIn(this.idToken,"profile",this.storage.getDeviceUUID(),this.refe
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:52 UTC16384INData Raw: 72 64 5f 5f 66 6f 72 67 6f 74 2d 70 61 73 73 77 6f 72 64 22 5d 2c 5b 33 2c 22 72 6f 75 74 65 72 4c 69 6e 6b 22 5d 2c 5b 31 2c 22 63 72 65 61 74 65 2d 70 61 73 73 77 6f 72 64 5f 5f 64 69 73 63 6c 61 69 6d 65 72 22 5d 2c 5b 22 74 61 72 67 65 74 22 2c 22 5f 62 6c 61 6e 6b 22 2c 33 2c 22 68 72 65 66 22 5d 5d 2c 74 65 6d 70 6c 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 64 29 7b 31 26 67 26 26 28 4d 2e 54 67 5a 28 30 2c 22 64 69 76 22 2c 30 29 28 31 2c 22 64 69 76 22 2c 31 29 2c 4d 2e 5f 55 5a 28 32 2c 22 6d 61 74 2d 69 63 6f 6e 22 2c 32 29 2c 4d 2e 71 5a 41 28 29 2c 4d 2e 54 67 5a 28 33 2c 22 64 69 76 22 2c 33 29 2c 4d 2e 5f 75 55 28 34 2c 22 57 68 61 74 27 73 20 79 6f 75 72 20 70 61 73 73 77 6f 72 64 3f 22 29 2c 4d 2e 71 5a 41 28 29 2c 4d 2e 54 67 5a 28 35
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: rd__forgot-password"],[3,"routerLink"],[1,"create-password__disclaimer"],["target","_blank",3,"href"]],template:function(g,d){1&g&&(M.TgZ(0,"div",0)(1,"div",1),M._UZ(2,"mat-icon",2),M.qZA(),M.TgZ(3,"div",3),M._uU(4,"What's your password?"),M.qZA(),M.TgZ(5
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:52 UTC15005INData Raw: 69 67 6e 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 69 6e 69 74 69 61 6c 7d 2e 64 72 6f 70 64 6f 77 6e 2d 74 75 74 6f 72 69 61 6c 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 75 74 6f 72 69 61 6c 5f 5f 74 69 74 6c 65 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 63 6f 6c 6f 72 3a 23 33 63 33 30 62 63 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 38 72 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 76 65 72 74 61 53 74 64 2d 42 6f 6c 64 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 38 72 65 6d 7d 2e 64 72 6f 70 64 6f 77 6e 2d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ign[_ngcontent-%COMP%]{justify-content:initial}.dropdown-tutorial[_ngcontent-%COMP%] .dropdown-tutorial__title[_ngcontent-%COMP%]{color:#3c30bc;font-size:2.4rem;font-weight:400;line-height:2.8rem;font-family:AvertaStd-Bold;margin-bottom:.8rem}.dropdown-
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:52 UTC16384INData Raw: 2e 67 65 74 4e 61 6d 65 28 29 3f 3f 22 22 7d 6f 70 65 6e 45 78 74 65 6e 73 69 6f 6e 4c 69 6e 6b 28 29 7b 74 68 69 73 2e 6f 76 65 72 6c 61 79 52 65 66 26 26 74 68 69 73 2e 6f 76 65 72 6c 61 79 52 65 66 2e 64 69 73 70 6f 73 65 28 29 2c 74 68 69 73 2e 69 73 5a 6f 6f 6d 41 70 70 26 26 74 79 70 65 6f 66 20 7a 6f 6f 6d 53 64 6b 3c 22 75 22 3f 7a 6f 6f 6d 53 64 6b 2e 63 61 6c 6c 5a 6f 6f 6d 41 70 69 28 22 6f 70 65 6e 55 72 6c 22 2c 7b 75 72 6c 3a 77 2e 68 48 6e 7d 29 3a 28 77 2e 78 74 63 2e 6f 70 65 6e 28 77 2e 68 48 6e 2c 22 5f 62 6c 61 6e 6b 22 29 2c 28 30 2c 65 2e 4c 39 29 28 76 2e 43 6b 2e 47 65 6e 65 72 61 6c 5f 42 75 74 74 6f 6e 41 63 74 69 6f 6e 2c 7b 53 63 72 65 65 6e 3a 74 68 69 73 2e 61 6e 61 6c 79 74 69 63 73 2e 67 65 74 43 75 72 72 65 6e 74 53 63 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .getName()??""}openExtensionLink(){this.overlayRef&&this.overlayRef.dispose(),this.isZoomApp&&typeof zoomSdk<"u"?zoomSdk.callZoomApi("openUrl",{url:w.hHn}):(w.xtc.open(w.hHn,"_blank"),(0,e.L9)(v.Ck.General_ButtonAction,{Screen:this.analytics.getCurrentScr
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:52 UTC16384INData Raw: 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 69 74 2c 7b 46 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 65 3d 6e 28 34 33 34 30 37 29 2c 4d 3d 6e 28 39 31 37 38 29 2c 74 3d 6e 28 37 36 38 35 31 29 2c 72 3d 6e 28 34 39 39 38 36 29 2c 6c 3d 6e 28 39 30 32 39 34 29 2c 41 3d 6e 28 39 36 39 39 29 2c 76 3d 6e 28 32 32 32 36 36 29 2c 77 3d 6e 28 34 37 34 39 31 29 2c 68 3d 6e 28 31 34 33 34 36 29 2c 43 3d 6e 28 36 37 34 37 29 2c 4a 3d 6e 28 37 32 35 33 39 29 3b 6c 65 74 20 69 3d 28 28 29 3d 3e 7b 63 6c 61 73 73 20 63 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 78 2c 61 2c 62 2c 67 29 7b 74 68 69 73 2e 6f 76 65 72 6c 61 79 53 65 72 76 69 63 65 3d 78 2c 74 68 69 73 2e 72 65 73 74 3d 61 2c 74 68 69 73 2e 6c 6f 67 3d 62 2c 74 68 69 73 2e 61 6e 61 6c 79
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ,n)=>{"use strict";n.d(it,{F:()=>i});var e=n(43407),M=n(9178),t=n(76851),r=n(49986),l=n(90294),A=n(9699),v=n(22266),w=n(47491),h=n(14346),C=n(6747),J=n(72539);let i=(()=>{class c{constructor(x,a,b,g){this.overlayService=x,this.rest=a,this.log=b,this.analy


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        57192.168.2.184977513.227.8.34431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:52 UTC640OUTGET /v3/fingerprinted/js/shared-9ada3c30fead35a60acca20ec04f0a01.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: js.stripe.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://js.stripe.com/v3/controller-with-preconnect-a358219e72cd8cfa7f9e89a5741d45c2.html
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:53 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 687192
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:54 GMT
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 25 Nov 2024 21:09:42 GMT
                                                                                                                                                                                                                                                                                                                                                        Etag: "8178051058714d213a31de092a752d6d"
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Server: Cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 b4a63616e292536626db631229361960.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: 4ioYt0gs0aCigKIEsZ434dx4_PjXrAltXfJ_Bq3M_t2LBcYzsNMJRQ==
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:54 UTC14588INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 53 74 72 69 70 65 4a 53 69 6e 6e 65 72 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 53 74 72 69 70 65 4a 53 69 6e 6e 65 72 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 37 31 32 5d 2c 7b 31 30 37 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 63 2e 6c 65 6e 67 74 68 7c 7c 28 69 28 29 2c 21 30 29 2c 63 5b 63 2e 6c 65 6e 67 74 68 5d 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 66 6f 72 28 3b 70 3c 63 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 65 3d 70 3b 69 66 28 70 2b 3d 31 2c 63 5b 65 5d 2e 63 61 6c 6c 28 29 2c 70 3e 31 30 32 34 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 2c 6e 3d 63 2e 6c 65 6e 67
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (window.webpackChunkStripeJSinner=window.webpackChunkStripeJSinner||[]).push([[3712],{10723:function(e,t,n){"use strict";function a(e){c.length||(i(),!0),c[c.length]=e}function o(){for(;p<c.length;){var e=p;if(p+=1,c[e].call(),p>1024){for(var t=0,n=c.leng
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:54 UTC2085INData Raw: 37 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 66 69 6e 67 65 72 70 72 69 6e 74 65 64 2f 64 61 74 61 2f 74 72 2d 36 31 33 38 63 66 33 35 37 37 66 30 32 31 61 64 35 38 33 64 38 62 33 34 35 62 35 36 61 62 62 62 2e 6a 73 6f 6e 22 7d 2c 39 34 31 32 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 66 69 6e 67 65 72 70 72 69 6e 74 65 64 2f 64 61 74 61 2f 76 69 2d 38 37 30 37 63 30 65 33 34 37 38 32 62 31 31 39 30 31 65 36 32 38 64 34 36 37 66 61 37 39 32 32 2e 6a 73 6f 6e 22 7d 2c 37 30 39 33 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 66 69 6e 67 65 72 70 72 69 6e 74 65 64 2f 64 61 74 61 2f 7a 68 2d 48
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 77:function(e,t,n){e.exports=n.p+"fingerprinted/data/tr-6138cf3577f021ad583d8b345b56abbb.json"},94126:function(e,t,n){e.exports=n.p+"fingerprinted/data/vi-8707c0e34782b11901e628d467fa7922.json"},70934:function(e,t,n){e.exports=n.p+"fingerprinted/data/zh-H
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:54 UTC16384INData Raw: 61 67 2c 6c 6f 63 61 6c 65 3a 74 68 69 73 2e 72 65 73 6f 6c 76 65 64 4c 6f 63 61 6c 65 7d 29 7d 65 6c 73 65 20 74 68 69 73 2e 61 73 74 3d 74 3b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 68 69 73 2e 61 73 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 20 6d 65 73 73 61 67 65 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 20 61 73 20 61 20 53 74 72 69 6e 67 20 6f 72 20 41 53 54 2e 22 29 3b 74 68 69 73 2e 66 6f 72 6d 61 74 73 3d 61 28 65 2e 66 6f 72 6d 61 74 73 2c 69 29 2c 74 68 69 73 2e 66 6f 72 6d 61 74 74 65 72 73 3d 6c 26 26 6c 2e 66 6f 72 6d 61 74 74 65 72 73 7c 7c 28 76 6f 69 64 20 30 3d 3d 3d 28 63 3d 74 68 69 73 2e 66 6f 72 6d 61 74 74 65 72 43 61 63 68 65 29 26 26 28 63 3d 7b 6e 75 6d 62 65 72 3a 7b 7d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ag,locale:this.resolvedLocale})}else this.ast=t;if(!Array.isArray(this.ast))throw new TypeError("A message must be provided as a String or AST.");this.formats=a(e.formats,i),this.formatters=l&&l.formatters||(void 0===(c=this.formatterCache)&&(c={number:{}
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:54 UTC1024INData Raw: 73 3b 69 66 28 28 73 3d 74 68 69 73 2e 70 61 72 73 65 4c 69 74 65 72 61 6c 28 65 2c 74 29 29 2e 65 72 72 29 72 65 74 75 72 6e 20 73 3b 6f 2e 70 75 73 68 28 73 2e 76 61 6c 29 7d 7d 65 6c 73 65 7b 76 61 72 20 75 3d 74 68 69 73 2e 63 6c 6f 6e 65 50 6f 73 69 74 69 6f 6e 28 29 3b 74 68 69 73 2e 62 75 6d 70 28 29 2c 6f 2e 70 75 73 68 28 7b 74 79 70 65 3a 70 2e 77 44 2e 70 6f 75 6e 64 2c 6c 6f 63 61 74 69 6f 6e 3a 61 28 75 2c 74 68 69 73 2e 63 6c 6f 6e 65 50 6f 73 69 74 69 6f 6e 28 29 29 7d 29 7d 7d 7d 72 65 74 75 72 6e 7b 76 61 6c 3a 6f 2c 65 72 72 3a 6e 75 6c 6c 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 72 73 65 54 61 67 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 63 6c 6f 6e 65 50 6f 73 69 74 69 6f 6e 28 29 3b 74 68
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: s;if((s=this.parseLiteral(e,t)).err)return s;o.push(s.val)}}else{var u=this.clonePosition();this.bump(),o.push({type:p.wD.pound,location:a(u,this.clonePosition())})}}}return{val:o,err:null}},e.prototype.parseTag=function(e,t){var n=this.clonePosition();th
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:55 UTC16384INData Raw: 2e 65 72 72 6f 72 28 63 2e 6f 2e 49 4e 56 41 4c 49 44 5f 54 41 47 2c 61 28 6e 2c 74 68 69 73 2e 63 6c 6f 6e 65 50 6f 73 69 74 69 6f 6e 28 29 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 72 73 65 54 61 67 4e 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 74 68 69 73 2e 6f 66 66 73 65 74 28 29 3b 66 6f 72 28 74 68 69 73 2e 62 75 6d 70 28 29 3b 21 74 68 69 73 2e 69 73 45 4f 46 28 29 26 26 28 34 35 3d 3d 3d 28 65 3d 74 68 69 73 2e 63 68 61 72 28 29 29 7c 7c 34 36 3d 3d 3d 65 7c 7c 65 3e 3d 34 38 26 26 65 3c 3d 35 37 7c 7c 39 35 3d 3d 3d 65 7c 7c 65 3e 3d 39 37 26 26 65 3c 3d 31 32 32 7c 7c 65 3e 3d 36 35 26 26 65 3c 3d 39 30 7c 7c 31 38 33 3d 3d 65 7c 7c 65 3e 3d 31 39 32 26 26 65 3c 3d 32 31 34 7c 7c 65 3e 3d 32 31 36 26 26 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .error(c.o.INVALID_TAG,a(n,this.clonePosition()))},e.prototype.parseTagName=function(){var e,t=this.offset();for(this.bump();!this.isEOF()&&(45===(e=this.char())||46===e||e>=48&&e<=57||95===e||e>=97&&e<=122||e>=65&&e<=90||183==e||e>=192&&e<=214||e>=216&&e
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:55 UTC1024INData Raw: 73 20 61 72 65 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 29 3b 63 61 73 65 22 64 22 3a 74 2e 64 61 79 3d 5b 22 6e 75 6d 65 72 69 63 22 2c 22 32 2d 64 69 67 69 74 22 5d 5b 6e 2d 31 5d 3b 62 72 65 61 6b 3b 63 61 73 65 22 44 22 3a 63 61 73 65 22 46 22 3a 63 61 73 65 22 67 22 3a 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 60 44 2f 46 2f 67 60 20 28 64 61 79 29 20 70 61 74 74 65 72 6e 73 20 61 72 65 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 2c 20 75 73 65 20 60 64 60 20 69 6e 73 74 65 61 64 22 29 3b 63 61 73 65 22 45 22 3a 74 2e 77 65 65 6b 64 61 79 3d 34 3d 3d 3d 6e 3f 22 73 68 6f 72 74 22 3a 35 3d 3d 3d 6e 3f 22 6e 61 72 72 6f 77 22 3a 22 73 68 6f 72 74 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 65 22 3a 69 66 28 6e 3c 34 29 74 68 72 6f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: s are not supported");case"d":t.day=["numeric","2-digit"][n-1];break;case"D":case"F":case"g":throw new RangeError("`D/F/g` (day) patterns are not supported, use `d` instead");case"E":t.weekday=4===n?"short":5===n?"narrow":"short";break;case"e":if(n<4)thro
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:55 UTC16384INData Raw: 22 3a 74 2e 6d 69 6e 75 74 65 3d 5b 22 6e 75 6d 65 72 69 63 22 2c 22 32 2d 64 69 67 69 74 22 5d 5b 6e 2d 31 5d 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 22 3a 74 2e 73 65 63 6f 6e 64 3d 5b 22 6e 75 6d 65 72 69 63 22 2c 22 32 2d 64 69 67 69 74 22 5d 5b 6e 2d 31 5d 3b 62 72 65 61 6b 3b 63 61 73 65 22 53 22 3a 63 61 73 65 22 41 22 3a 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 60 53 2f 41 60 20 28 73 65 63 6f 6e 64 29 20 70 61 74 74 65 72 6e 73 20 61 72 65 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 2c 20 75 73 65 20 60 73 60 20 69 6e 73 74 65 61 64 22 29 3b 63 61 73 65 22 7a 22 3a 74 2e 74 69 6d 65 5a 6f 6e 65 4e 61 6d 65 3d 6e 3c 34 3f 22 73 68 6f 72 74 22 3a 22 6c 6f 6e 67 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 5a 22 3a 63 61 73 65 22 4f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ":t.minute=["numeric","2-digit"][n-1];break;case"s":t.second=["numeric","2-digit"][n-1];break;case"S":case"A":throw new RangeError("`S/A` (second) patterns are not supported, use `s` instead");case"z":t.timeZoneName=n<4?"short":"long";break;case"Z":case"O
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:55 UTC1024INData Raw: 75 63 74 22 5d 3a 6e 75 6c 6c 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 45 4d 41 49 4c 3d 22 45 4d 41 49 4c 22 2c 65 2e 53 4d 53 3d 22 53 4d 53 22 2c 65 2e 57 45 42 41 55 54 48 4e 3d 22 57 45 42 41 55 54 48 4e 22 2c 65 7d 28 7b 7d 29 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 43 61 72 64 3d 22 63 61 72 64 22 2c 65 2e 42 61 6e 6b 41 63 63 6f 75 6e 74 3d 22 62 61 6e 6b 5f 61 63 63 6f 75 6e 74 22 2c 65 2e 4b 6c 61 72 6e 61 3d 22 6b 6c 61 72 6e 61 22 2c 65 7d 28 7b 7d 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 43 68 65 63 6b 6f 75 74 3d 22 77 65 62 5f 63 68 65 63 6b 6f 75 74 22 2c 65 2e 50 61 79 6d 65 6e 74 45 6c 65 6d 65 6e 74 3d 22 77 65 62 5f 70 61 79 6d 65 6e 74 5f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: uct"]:null,s=function(e){return e.EMAIL="EMAIL",e.SMS="SMS",e.WEBAUTHN="WEBAUTHN",e}({}),u=function(e){return e.Card="card",e.BankAccount="bank_account",e.Klarna="klarna",e}({}),l=function(e){return e.Checkout="web_checkout",e.PaymentElement="web_payment_
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:55 UTC16384INData Raw: 64 43 6f 6e 6e 65 63 74 69 6f 6e 73 3d 22 77 65 62 5f 6e 65 74 77 6f 72 6b 65 64 5f 63 6f 6e 6e 65 63 74 69 6f 6e 73 22 2c 65 7d 28 7b 7d 29 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 4e 6f 43 68 65 63 6b 62 6f 78 50 72 65 66 69 6c 6c 65 64 4e 6f 6e 65 3d 22 6e 6f 5f 63 68 65 63 6b 62 6f 78 5f 70 72 65 66 69 6c 6c 65 64 5f 6e 6f 6e 65 22 2c 65 2e 4e 6f 43 68 65 63 6b 62 6f 78 50 72 65 66 69 6c 6c 65 64 53 6f 6d 65 3d 22 6e 6f 5f 63 68 65 63 6b 62 6f 78 5f 70 72 65 66 69 6c 6c 65 64 5f 73 6f 6d 65 22 2c 65 2e 4e 6f 43 68 65 63 6b 62 6f 78 50 72 65 66 69 6c 6c 65 64 41 6c 6c 3d 22 6e 6f 5f 63 68 65 63 6b 62 6f 78 5f 70 72 65 66 69 6c 6c 65 64 5f 61 6c 6c 22 2c 65 2e 50 72 65 63 68 65 63 6b 65 64 4f 70 74 69 6e 42 6f 78 50 72 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: dConnections="web_networked_connections",e}({}),c=function(e){return e.NoCheckboxPrefilledNone="no_checkbox_prefilled_none",e.NoCheckboxPrefilledSome="no_checkbox_prefilled_some",e.NoCheckboxPrefilledAll="no_checkbox_prefilled_all",e.PrecheckedOptinBoxPre
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:55 UTC1024INData Raw: 20 77 69 74 68 20 61 2f 7d 2c 7b 70 61 72 61 6d 3a 22 64 65 66 65 72 72 65 64 5f 69 6e 74 65 6e 74 2e 70 61 79 6d 65 6e 74 5f 6d 65 74 68 6f 64 5f 74 79 70 65 73 22 2c 6d 65 73 73 61 67 65 3a 2f 49 6e 76 61 6c 69 64 20 61 6d 6f 75 6e 74 2f 7d 2c 7b 70 61 72 61 6d 3a 22 64 65 66 65 72 72 65 64 5f 69 6e 74 65 6e 74 2e 70 61 79 6d 65 6e 74 5f 6d 65 74 68 6f 64 5f 74 79 70 65 73 22 2c 6d 65 73 73 61 67 65 3a 2f 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 61 79 6d 65 6e 74 20 6d 65 74 68 6f 64 20 74 79 70 65 73 20 2e 2a 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 20 2e 2a 20 63 61 70 74 75 72 65 5f 6d 65 74 68 6f 64 3d 61 75 74 6f 6d 61 74 69 63 2f 7d 2c 7b 63 6f 64 65 3a 22 70 61 79 6d 65 6e 74 5f 6d 65 74 68 6f 64 5f 75 6e 61 63 74 69
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: with a/},{param:"deferred_intent.payment_method_types",message:/Invalid amount/},{param:"deferred_intent.payment_method_types",message:/The following payment method types .* can only be used with .* capture_method=automatic/},{code:"payment_method_unacti


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        58192.168.2.184977613.227.8.34431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:52 UTC644OUTGET /v3/fingerprinted/js/controller-99749951dc96208b77781d98a43f0a3f.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: js.stripe.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://js.stripe.com/v3/controller-with-preconnect-a358219e72cd8cfa7f9e89a5741d45c2.html
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:54 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 931099
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:54 GMT
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 25 Nov 2024 21:09:39 GMT
                                                                                                                                                                                                                                                                                                                                                        Etag: "e7d28fc7b6d639b866fa7e2b5b748d0d"
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Server: Cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 826a2a976365ee438094cd8d4b556040.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: PAlaklfrhJwWXMglhH37Yi5Tpxclv8Da1ICg-zZ6EWLNuodAvlNNRA==
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:54 UTC11390INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 6e 3d 69 5b 74 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 69 5b 74 5d 3d 7b 69 64 3a 74 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 61 5b 74 5d 28 72 2c 72 2e 65 78 70 6f 72 74 73 2c 65 29 2c 72 2e 6c 6f 61 64 65 64 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 74 2c 6e 2c 72 2c 61 3d 7b 39 34 31 38 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 74 3d 30 3b 74 3c 61 72 67
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){function e(t){var n=i[t];if(void 0!==n)return n.exports;var r=i[t]={id:t,loaded:!1,exports:{}};return a[t](r,r.exports,e),r.loaded=!0,r.exports}var t,n,r,a={94184:function(e,t){var n;!function(){"use strict";function r(){for(var e=[],t=0;t<arg
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:54 UTC16384INData Raw: 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 66 69 6e 67 65 72 70 72 69 6e 74 65 64 2f 69 6d 67 2f 62 6e 70 70 61 72 69 62 61 73 2d 62 65 61 34 61 65 34 64 63 62 65 38 65 30 61 38 62 65 65 64 66 38 65 36 36 37 62 61 32 61 30 35 2e 73 76 67 22 7d 2c 36 36 33 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 66 69 6e 67 65 72 70 72 69 6e 74 65 64 2f 69 6d 67 2f 62 6f 73 62 61 6e 6b 2d 34 36 62 64 33 64 66 33 39 34 65 64 35 39 32 32 63 31 39 32 62 63 36 36 38 63 37 36 61 65 37 65 2e 73 76 67 22 7d 2c 35 36 39 30 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 66 69 6e 67 65 72 70 72 69 6e 74 65 64 2f 69 6d 67 2f 63 69 74 69 68 61 6e 64 6c 6f 77
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ,n){e.exports=n.p+"fingerprinted/img/bnpparibas-bea4ae4dcbe8e0a8beedf8e667ba2a05.svg"},66323:function(e,t,n){e.exports=n.p+"fingerprinted/img/bosbank-46bd3df394ed5922c192bc668c76ae7e.svg"},56909:function(e,t,n){e.exports=n.p+"fingerprinted/img/citihandlow
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:54 UTC5283INData Raw: 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 21 6e 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 7c 7c 28 6e 3d 68 28 65 29 29 7c 7c 74 26 26 65 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 2e 6c 65 6e 67 74 68 29 7b 6e 26 26 28 65 3d 6e 29 3b 76 61 72 20 72 3d 30 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 72 65 74 75 72 6e 7b 73 3a 61 2c 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3e 3d 65 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 30 7d 3a 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 65 5b 72 2b 2b 5d 7d 7d 2c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 65 7d 2c 66 3a 61
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: peof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(!n){if(Array.isArray(e)||(n=h(e))||t&&e&&"number"==typeof e.length){n&&(e=n);var r=0,a=function(){};return{s:a,n:function(){return r>=e.length?{done:!0}:{done:!1,value:e[r++]}},e:function(e){throw e},f:a
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:54 UTC1024INData Raw: 21 69 73 4e 61 4e 28 2b 74 2e 73 6c 69 63 65 28 31 29 29 26 26 28 74 68 69 73 5b 74 5d 3d 76 6f 69 64 20 30 29 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 64 6f 6e 65 3d 21 30 3b 76 61 72 20 65 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 5b 30 5d 2e 63 6f 6d 70 6c 65 74 69 6f 6e 3b 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 65 2e 74 79 70 65 29 74 68 72 6f 77 20 65 2e 61 72 67 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 76 61 6c 7d 2c 64 69 73 70 61 74 63 68 45 78 63 65 70 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 72 29 7b 72 65 74 75 72 6e 20 69 2e 74 79 70 65 3d 22 74 68 72 6f 77 22 2c 69 2e 61 72 67 3d 65 2c 6e 2e 6e 65 78 74 3d 74 2c 72 26 26 28 6e 2e 6d 65 74 68 6f 64 3d 22 6e 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !isNaN(+t.slice(1))&&(this[t]=void 0)},stop:function(){this.done=!0;var e=this.tryEntries[0].completion;if("throw"===e.type)throw e.arg;return this.rval},dispatchException:function(e){function t(t,r){return i.type="throw",i.arg=e,n.next=t,r&&(n.method="ne
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:54 UTC16384INData Raw: 6c 6c 79 4c 6f 63 26 26 28 61 3d 6e 75 6c 6c 29 3b 76 61 72 20 69 3d 61 3f 61 2e 63 6f 6d 70 6c 65 74 69 6f 6e 3a 7b 7d 3b 72 65 74 75 72 6e 20 69 2e 74 79 70 65 3d 65 2c 69 2e 61 72 67 3d 74 2c 61 3f 28 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c 74 68 69 73 2e 6e 65 78 74 3d 61 2e 66 69 6e 61 6c 6c 79 4c 6f 63 2c 41 29 3a 74 68 69 73 2e 63 6f 6d 70 6c 65 74 65 28 69 29 7d 2c 63 6f 6d 70 6c 65 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 65 2e 74 79 70 65 29 74 68 72 6f 77 20 65 2e 61 72 67 3b 72 65 74 75 72 6e 22 62 72 65 61 6b 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 22 63 6f 6e 74 69 6e 75 65 22 3d 3d 3d 65 2e 74 79 70 65 3f 74 68 69 73 2e 6e 65 78 74 3d 65 2e 61 72 67 3a 22 72 65 74 75 72 6e 22 3d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: llyLoc&&(a=null);var i=a?a.completion:{};return i.type=e,i.arg=t,a?(this.method="next",this.next=a.finallyLoc,A):this.complete(i)},complete:function(e,t){if("throw"===e.type)throw e.arg;return"break"===e.type||"continue"===e.type?this.next=e.arg:"return"=
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:54 UTC16384INData Raw: 21 6e 2e 67 65 74 28 22 73 74 61 74 69 73 74 69 63 73 22 29 7c 7c 21 21 6e 2e 67 65 74 28 22 70 72 65 66 65 72 65 6e 63 65 73 22 29 3a 22 32 22 21 3d 3d 6e 2e 76 65 72 73 69 6f 6e 7c 7c 22 73 74 61 74 69 73 74 69 63 73 22 21 3d 3d 65 26 26 22 70 72 65 66 65 72 65 6e 63 65 73 22 21 3d 3d 65 3f 21 21 6e 2e 67 65 74 28 65 29 3a 21 21 6e 2e 67 65 74 28 22 66 75 6e 63 74 69 6f 6e 61 6c 22 29 3b 76 61 72 20 61 3d 74 68 69 73 2e 67 65 74 45 6e 66 6f 72 63 65 6d 65 6e 74 4d 6f 64 65 4d 61 79 62 65 53 79 6e 63 28 29 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 3f 22 66 75 6e 63 74 69 6f 6e 61 6c 22 3d 3d 3d 61 3f 22 61 64 76 65 72 74 69 73 69 6e 67 22 21 3d 3d 65 3a 22 72 65 73 74 72 69 63 74 65 64 22 21 3d 3d 61 3a 61 2e 74 68 65 6e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !n.get("statistics")||!!n.get("preferences"):"2"!==n.version||"statistics"!==e&&"preferences"!==e?!!n.get(e):!!n.get("functional");var a=this.getEnforcementModeMaybeSync();return"string"==typeof a?"functional"===a?"advertising"!==e:"restricted"!==a:a.then
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:54 UTC2048INData Raw: 2e 73 74 72 69 70 65 2e 63 6f 6d 22 2c 22 2e 6c 69 6e 6b 2e 63 6f 6d 22 5d 2c 6c 69 66 65 74 69 6d 65 3a 31 38 30 30 2c 73 65 63 75 72 65 3a 21 30 2c 68 74 74 70 4f 6e 6c 79 3a 21 31 2c 73 61 6d 65 53 69 74 65 3a 22 4c 61 78 22 7d 2c 74 6f 6b 65 6e 5f 76 32 3a 7b 63 61 74 65 67 6f 72 79 3a 22 61 64 76 65 72 74 69 73 69 6e 67 22 2c 64 6f 6d 61 69 6e 73 3a 5b 22 2e 72 65 64 64 69 74 2e 63 6f 6d 22 2c 22 2e 73 74 72 69 70 65 2e 63 6f 6d 22 2c 22 2e 73 74 72 69 70 65 2e 65 76 65 6e 74 73 22 2c 22 2e 67 6f 2e 73 74 72 69 70 65 2e 67 6c 6f 62 61 6c 22 5d 2c 6c 69 66 65 74 69 6d 65 3a 36 33 30 37 32 65 33 2c 73 65 63 75 72 65 3a 21 30 2c 68 74 74 70 4f 6e 6c 79 3a 21 30 2c 73 61 6d 65 53 69 74 65 3a 22 4c 61 78 22 7d 2c 22 5f 5f 48 6f 73 74 2d 73 65 73 73 69 6f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .stripe.com",".link.com"],lifetime:1800,secure:!0,httpOnly:!1,sameSite:"Lax"},token_v2:{category:"advertising",domains:[".reddit.com",".stripe.com",".stripe.events",".go.stripe.global"],lifetime:63072e3,secure:!0,httpOnly:!0,sameSite:"Lax"},"__Host-sessio
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:54 UTC16384INData Raw: 6d 65 53 69 74 65 3a 22 4e 6f 6e 65 22 7d 2c 22 73 74 72 69 70 65 2e 61 70 70 6d 61 72 6b 65 74 70 6c 61 63 65 2e 63 73 72 66 22 3a 7b 63 61 74 65 67 6f 72 79 3a 22 65 73 73 65 6e 74 69 61 6c 22 2c 64 6f 6d 61 69 6e 73 3a 5b 22 6d 61 72 6b 65 74 70 6c 61 63 65 2e 73 74 72 69 70 65 2e 63 6f 6d 22 5d 2c 6c 69 66 65 74 69 6d 65 3a 22 73 65 73 73 69 6f 6e 22 2c 73 65 63 75 72 65 3a 21 30 2c 68 74 74 70 4f 6e 6c 79 3a 21 30 2c 73 61 6d 65 53 69 74 65 3a 22 53 74 72 69 63 74 22 7d 2c 22 73 74 72 69 70 65 2e 63 6c 69 6d 61 74 65 2e 63 73 72 66 22 3a 7b 63 61 74 65 67 6f 72 79 3a 22 65 73 73 65 6e 74 69 61 6c 22 2c 64 6f 6d 61 69 6e 73 3a 5b 22 63 6c 69 6d 61 74 65 2e 73 74 72 69 70 65 2e 63 6f 6d 22 2c 22 65 64 67 65 2d 63 6c 69 6d 61 74 65 2e 73 74 72 69 70 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: meSite:"None"},"stripe.appmarketplace.csrf":{category:"essential",domains:["marketplace.stripe.com"],lifetime:"session",secure:!0,httpOnly:!0,sameSite:"Strict"},"stripe.climate.csrf":{category:"essential",domains:["climate.stripe.com","edge-climate.stripe
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:54 UTC1024INData Raw: 69 64 20 30 2c 76 6f 69 64 20 30 2c 6c 28 29 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 6c 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 65 2e 70 72 65 76 3d 65 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6c 6f 63 61 6c 53 74 6f 72 61 67 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 61 65 28 65 29 3b 69 66 28 6e 26 26 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 65 29 29 7b 76 61 72 20 72 3d 74 2e 69 73 43 61 74 65 67 6f 72 79 41 6c 6c 6f 77 65 64 4d 61 79 62 65 53 79 6e 63 28 6e 2e 63 61 74 65 67 6f 72 79 29 3b 21 31 3d 3d 3d 72 26
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: id 0,void 0,l().mark((function e(){var t=this;return l().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:Object.keys(localStorage).forEach((function(e){var n=ae(e);if(n&&localStorage.getItem(e)){var r=t.isCategoryAllowedMaybeSync(n.category);!1===r&
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:54 UTC16384INData Raw: 6f 65 28 74 2c 6e 29 2c 65 7d 29 2c 7b 7d 29 2c 6c 65 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 75 65 29 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 75 65 5b 65 5d 2e 69 6e 65 78 61 63 74 7d 29 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 75 65 5b 65 5d 7d 29 29 2c 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 75 65 5b 65 5d 29 72 65 74 75 72 6e 20 75 65 5b 65 5d 3b 76 61 72 20 74 2c 6e 3d 75 28 6c 65 29 3b 74 72 79 7b 66 6f 72 28 6e 2e 73 28 29 3b 21 28 74 3d 6e 2e 6e 28 29 29 2e 64 6f 6e 65 3b 29 7b 76 61 72 20 72 3d 74 2e 76 61 6c 75 65 3b 69 66 28 72 2e 69 73 4d 61 74 63 68 28 65 29 29 72 65 74 75 72 6e 20 72 7d 7d 63 61 74 63 68 28 65 29 7b 6e 2e 65 28 65 29 7d 66 69 6e 61
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: oe(t,n),e}),{}),le=Object.keys(ue).filter((function(e){return ue[e].inexact})).map((function(e){return ue[e]})),ce=function(e){if(ue[e])return ue[e];var t,n=u(le);try{for(n.s();!(t=n.n()).done;){var r=t.value;if(r.isMatch(e))return r}}catch(e){n.e(e)}fina


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        59192.168.2.1849777167.89.115.544431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:52 UTC377OUTGET /asm/assets/javascripts/app.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: u9660004.ct.sendgrid.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:52 UTC427INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:52 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 635
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'self'
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 27 Jun 2024 18:32:29 GMT
                                                                                                                                                                                                                                                                                                                                                        Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:52 UTC635INData Raw: 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 6c 6f 61 64 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 2e 62 74 6e 2d 74 6f 67 67 6c 65 27 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 65 6c 29 20 7b 0a 20 20 20 20 65 6c 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 76 74 29 20 7b 0a 20 20 20 20 20 20 2f 2f 20 54 6f 67 67 6c 65 20 76 69 73 75 61 6c 20 73 74 61 74 65 0a 20 20 20 20 20 20 65 6c 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 27 62 74 6e 2d 74 6f 67 67 6c 65 2d 6f 6e 73 74 61 74 65 27 29 0a 20 20 20 20 20 20 65 6c 2e 63 6c 61 73 73 4c 69
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: window.addEventListener('load', function() { document.querySelectorAll('.btn-toggle').forEach(function (el) { el.addEventListener('click', function (evt) { // Toggle visual state el.classList.toggle('btn-toggle-onstate') el.classLi


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        60192.168.2.1849779167.89.115.544431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:53 UTC560OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: u9660004.ct.sendgrid.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:53 UTC143INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:53 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 564
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:53 UTC564INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        61192.168.2.184978152.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:53 UTC873OUTGET /common.2f31fd127c1e5c0b.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:54 UTC1832INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:54 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 20807
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-5147"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:54 UTC14552INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 55 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 2c 43 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 43 26 26 28 55 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 55 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 55 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 43 5d 3d 22 30 63 65 64 34 61 31 63 2d 33 30 62 61 2d 34 65 64 63 2d 39 37 33 63 2d 33 63 61 37 37 63 33 31 35 37 36 65 22 2c 55 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d 22 73 65 6e 74 72 79 2d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){try{var U=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},C=(new Error).stack;C&&(U._sentryDebugIds=U._sentryDebugIds||{},U._sentryDebugIds[C]="0ced4a1c-30ba-4edc-973c-3ca77c31576e",U._sentryDebugIdIdentifier="sentry-
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:54 UTC6255INData Raw: 65 72 79 4b 65 79 3a 78 2e 44 59 2e 71 75 65 72 79 4b 65 79 2c 71 75 65 72 79 46 6e 3a 28 62 3d 28 30 2c 65 2e 5a 29 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 63 6f 6e 73 74 20 70 3d 79 69 65 6c 64 20 78 2e 44 59 2e 71 75 65 72 79 46 6e 28 29 3b 72 65 74 75 72 6e 20 67 3f 2e 28 6e 65 77 20 74 2e 47 39 28 70 2e 75 73 65 72 29 29 2c 70 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 73 65 6c 65 63 74 3a 62 3d 3e 28 7b 75 73 65 72 69 64 3a 62 2e 75 73 65 72 69 64 2c 65 6d 61 69 6c 3a 62 2e 65 6d 61 69 6c 2c 64 6f 6d 61 69 6e 73 3a 62 2e 75 73 65 72 2e 61 67 65 6e 64 61 5f 73 65 74 74 69 6e 67 73 2e 64 6f 6d 61 69 6e 73 2c 64 65 70 61 72 74 6d 65 6e 74 3a 62 2e 75 73 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: eryKey:x.DY.queryKey,queryFn:(b=(0,e.Z)(function*(){const p=yield x.DY.queryFn();return g?.(new t.G9(p.user)),p}),function(){return b.apply(this,arguments)}),select:b=>({userid:b.userid,email:b.email,domains:b.user.agenda_settings.domains,department:b.use


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        62192.168.2.184978052.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:53 UTC1362OUTGET /803.211a4e18554ba773.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        Origin: https://otter.ai
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=true
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:54 UTC1836INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:54 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1770233
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-1b02f9"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:54 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 43 6e 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 2c 64 74 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 64 74 26 26 28 43 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 43 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 43 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 64 74 5d 3d 22 37 36 63 34 34 66 36 35 2d 39 38 37 61 2d 34 66 38 36 2d 39 61 65 63 2d 31 31 35 33 31 30 65 35 33 33 65 39 22 2c 43 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){try{var Cn=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},dt=(new Error).stack;dt&&(Cn._sentryDebugIds=Cn._sentryDebugIds||{},Cn._sentryDebugIds[dt]="76c44f65-987a-4f86-9aec-115310e533e9",Cn._sentryDebugIdIdentifier=
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:54 UTC16384INData Raw: 41 49 20 65 6d 61 69 6c 20 64 72 61 66 74 73 2e 20 55 70 67 72 61 64 65 20 74 6f 22 2c 22 20 22 2c 28 30 2c 72 2e 6a 73 78 29 28 22 62 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 22 4f 74 74 65 72 20 45 6e 74 65 72 70 72 69 73 65 22 7d 29 2c 22 20 74 6f 20 75 6e 6c 6f 63 6b 20 74 68 65 20 70 6f 77 65 72 20 6f 66 20 22 2c 28 30 2c 72 2e 6a 73 78 29 28 22 62 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 22 4f 74 74 65 72 50 69 6c 6f 74 20 66 6f 72 20 53 61 6c 65 73 22 7d 29 2c 22 2e 22 5d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 56 74 28 7b 73 68 6f 77 53 74 61 74 73 3a 62 2c 6f 70 34 73 54 72 69 61 6c 55 73 61 67 65 53 74 61 74 73 3a 54 2c 69 73 43 61 6e 63 65 6c 44 69 61 6c 6f 67 4f 70 65 6e 3a 5f 2c 69 73 45 78 70 69 72 65 64 44 69 61 6c 6f 67 4f 70 65 6e 3a 53 2c 73 65 74 49
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: AI email drafts. Upgrade to"," ",(0,r.jsx)("b",{children:"Otter Enterprise"})," to unlock the power of ",(0,r.jsx)("b",{children:"OtterPilot for Sales"}),"."]})}function Vt({showStats:b,op4sTrialUsageStats:T,isCancelDialogOpen:_,isExpiredDialogOpen:S,setI
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:54 UTC16384INData Raw: 74 2d 73 65 6d 69 62 6f 6c 64 22 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 77 6f 72 6b 73 70 61 63 65 2d 6e 61 6d 65 22 2c 63 68 69 6c 64 72 65 6e 3a 53 7d 29 2c 28 30 2c 72 2e 6a 73 78 73 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 65 78 74 2d 73 75 62 74 6c 65 20 74 65 78 74 2d 78 73 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 66 75 6e 63 74 69 6f 6e 20 52 28 29 7b 72 65 74 75 72 6e 22 65 6e 74 65 72 70 72 69 73 65 22 3d 3d 3d 66 3f 22 4f 74 74 65 72 20 45 6e 74 65 72 70 72 69 73 65 22 3a 22 74 65 61 6d 22 3d 3d 3d 66 3f 22 4f 74 74 65 72 20 42 75 73 69 6e 65 73 73 22 3a 22 70 72 65 6d 69 75 6d 22 3d 3d 3d 66 3f 22 50 72 6f 22 3a 22 70 72 65 6d 69 75 6d 5f 74 72 69 61 6c 22 3d 3d 3d 66 3f 22 50 72 6f 20 54 72 69 61 6c 22 3a 22 72 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: t-semibold","data-testid":"workspace-name",children:S}),(0,r.jsxs)("span",{className:"text-subtle text-xs",children:[function R(){return"enterprise"===f?"Otter Enterprise":"team"===f?"Otter Business":"premium"===f?"Pro":"premium_trial"===f?"Pro Trial":"re
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:54 UTC16384INData Raw: 7a 2e 70 61 79 6c 6f 61 64 2e 63 6f 6e 74 65 6e 74 2e 74 69 74 6c 65 3f 2e 6d 61 70 28 43 74 3d 3e 28 30 2c 72 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 62 6f 6c 64 22 3d 3d 3d 43 74 2e 74 79 70 65 3f 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3a 22 66 6f 6e 74 2d 72 65 67 75 6c 61 72 22 2c 63 68 69 6c 64 72 65 6e 3a 43 74 2e 74 65 78 74 7d 2c 43 74 2e 74 65 78 74 29 29 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 65 78 74 2d 78 73 20 66 6f 6e 74 2d 72 65 67 75 6c 61 72 20 74 65 78 74 2d 73 75 62 74 6c 65 22 2c 63 68 69 6c 64 72 65 6e 3a 49 74 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6f 6e 74 2d 72 65 67 75 6c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: z.payload.content.title?.map(Ct=>(0,r.jsx)("span",{className:"bold"===Ct.type?"font-semibold":"font-regular",children:Ct.text},Ct.text))}),(0,r.jsx)("span",{className:"text-xs font-regular text-subtle",children:It}),(0,r.jsx)("span",{className:"font-regul
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:54 UTC16384INData Raw: 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 66 6f 6e 74 2d 73 75 62 74 6c 65 20 70 2d 37 22 2c 63 68 69 6c 64 72 65 6e 3a 22 54 68 65 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 73 68 61 72 65 64 20 74 6f 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 61 6e 64 20 65 64 69 74 61 62 6c 65 20 62 79 20 61 6c 6c 20 6d 65 6d 62 65 72 73 2e 22 7d 29 7d 29 3b 76 61 72 20 46 7d 66 75 6e 63 74 69 6f 6e 20 4e 63 28 62 29 7b 63 6f 6e 73 74 7b 6f 6e 43 6c 6f 73 65 3a 54 2c 63 6f 6e 74 61 63 74 73 3a 5f 7d 3d 62 2c 53 3d 28 30 2c 4a 6f 2e 4e 4c 29 28 29 2c 5b 66 2c 52 5d 3d 28 30 2c 66 74 2e 75 73 65 53 74 61 74 65 29 28 22 22 29 2c 57
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: sx)("div",{className:"flex justify-center items-center font-subtle p-7",children:"The conversation will be shared to the channel and editable by all members."})});var F}function Nc(b){const{onClose:T,contacts:_}=b,S=(0,Jo.NL)(),[f,R]=(0,ft.useState)(""),W
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:54 UTC16384INData Raw: 78 31 2e 6c 69 73 74 47 72 6f 75 70 73 28 7b 71 75 65 72 79 3a 7b 73 69 6d 70 6c 65 5f 67 72 6f 75 70 3a 21 30 7d 7d 29 3b 69 66 28 32 30 30 3d 3d 3d 66 2e 73 74 61 74 75 73 29 72 65 74 75 72 6e 20 66 2e 62 6f 64 79 3b 74 68 72 6f 77 20 66 2e 62 6f 64 79 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 5f 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 7d 29 2c 7b 64 61 74 61 3a 54 7d 3d 28 30 2c 24 65 2e 61 29 28 7b 71 75 65 72 79 4b 65 79 3a 5b 22 66 6f 6c 64 65 72 73 22 5d 2c 71 75 65 72 79 46 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 3d 28 30 2c 57 65 2e 5a 29 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 63 6f 6e 73 74 20 53 3d 79 69 65 6c 64 20 75 74 2e 78 31 2e 66 6f 6c 64 65 72 73 28 29 3b 69 66 28 32
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: x1.listGroups({query:{simple_group:!0}});if(200===f.status)return f.body;throw f.body}),function(f){return _.apply(this,arguments)})}),{data:T}=(0,$e.a)({queryKey:["folders"],queryFn:function(){var _=(0,We.Z)(function*(){const S=yield ut.x1.folders();if(2
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:54 UTC16384INData Raw: 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 24 6e 2e 59 34 2c 7b 61 70 70 65 6e 64 53 74 61 72 74 3a 28 30 2c 72 2e 6a 73 78 29 28 6f 6f 2e 5a 2c 7b 73 69 7a 65 3a 32 34 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 22 4d 79 20 43 6f 6e 76 65 72 73 61 74 69 6f 6e 73 22 7d 29 7d 29 7d 29 7d 29 2c 21 64 65 26 26 28 30 2c 72 2e 6a 73 78 29 28 24 6e 2e 56 4d 2c 7b 68 72 65 66 3a 22 2f 61 6c 6c 2d 6e 6f 74 65 73 22 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 7b 53 28 29 2c 28 30 2c 6b 2e 4c 39 29 28 22 4e 61 76 69 67 61 74 65 5f 41 6c 6c 43 6f 6e 76 65 72 73 61 74 69 6f 6e 73 22 2c 7b 55 49 45 6c 65 6d 65 6e 74 49 44 3a 22 6e 61 76 42 61 72 41 6c 6c 43 6f 6e 76 65 72 73 61 74 69 6f 6e 73 22 2c 4e 61 76 42 61 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (0,r.jsx)("div",{children:(0,r.jsx)($n.Y4,{appendStart:(0,r.jsx)(oo.Z,{size:24}),children:"My Conversations"})})})}),!de&&(0,r.jsx)($n.VM,{href:"/all-notes",onClick:()=>{S(),(0,k.L9)("Navigate_AllConversations",{UIElementID:"navBarAllConversations",NavBar
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:55 UTC16384INData Raw: 3b 63 6f 6e 73 74 20 52 3d 28 30 2c 45 61 2e 41 29 28 5f 2c 62 29 3b 69 66 28 52 3c 32 34 29 72 65 74 75 72 6e 60 24 7b 52 7d 68 20 61 67 6f 60 7d 72 65 74 75 72 6e 28 30 2c 67 72 2e 57 55 29 28 62 2c 22 68 3a 6d 6d 20 61 22 29 7d 28 28 30 2c 69 61 2e 4b 29 28 4e 75 6d 62 65 72 28 74 65 2e 74 69 6d 65 73 74 61 6d 70 29 29 2c 21 30 29 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 5f 26 26 28 30 2c 6b 2e 4c 39 29 28 22 4e 6f 74 69 66 69 63 61 74 69 6f 6e 49 74 65 6d 5f 49 6d 70 72 65 73 73 69 6f 6e 22 2c 54 6e 28 74 65 29 29 2c 28 30 2c 72 2e 6a 73 78 29 28 73 74 2e 72 2c 7b 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 7b 74 65 2e 72 65 61 64 7c 7c 46 2e 6d 75 74 61 74 65 28 74 65 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 69 64 29 2c 28 30 2c 6b 2e 4c 39 29 28 22 4e 6f 74 69
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ;const R=(0,Ea.A)(_,b);if(R<24)return`${R}h ago`}return(0,gr.WU)(b,"h:mm a")}((0,ia.K)(Number(te.timestamp)),!0);return 0===_&&(0,k.L9)("NotificationItem_Impression",Tn(te)),(0,r.jsx)(st.r,{onClick:()=>{te.read||F.mutate(te.notification_id),(0,k.L9)("Noti
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:55 UTC16384INData Raw: 20 6d 65 73 73 61 67 65 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 61 78 2d 68 2d 5b 35 30 76 68 5d 22 2c 73 69 7a 65 3a 22 73 6d 22 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 63 72 65 61 74 65 2d 64 6d 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 73 29 28 4c 6e 2e 63 5a 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 70 78 2d 34 20 67 61 70 2d 33 20 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 20 6f 76 65 72 66 6c 6f 77 2d 79 2d 61 75 74 6f 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 73 29 28 4b 6e 2e 57 71 2c 7b 62 6f 72 64 65 72 3a 21 31 2c 73 69 7a 65 3a 22 6c 67 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 4b 6e 2e 6f 48 2c 7b 70 6c 61 63 65 68 6f 6c 64 65 72 3a 22 54 79 70 65 20 65 6d 61 69 6c 20 68 65 72 65 22
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: message",className:"max-h-[50vh]",size:"sm","data-testid":"create-dm",children:(0,r.jsxs)(Ln.cZ,{className:"px-4 gap-3 flex flex-col overflow-y-auto",children:[(0,r.jsxs)(Kn.Wq,{border:!1,size:"lg",children:[(0,r.jsx)(Kn.oH,{placeholder:"Type email here"
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:55 UTC16384INData Raw: 41 53 45 54 55 50 2e 4a 4f 49 4e 5f 53 45 54 55 50 2e 4d 45 53 53 41 47 45 22 2c 7b 77 6f 72 6b 73 70 61 63 65 3a 6e 65 2e 6e 61 6d 65 7d 29 29 2c 76 6f 69 64 20 5f 2e 67 6f 54 6f 32 46 41 53 65 74 75 70 28 53 2e 75 72 6c 29 3b 66 2e 72 65 71 75 65 73 74 4a 6f 69 6e 54 65 61 6d 28 6e 65 2e 69 64 29 2e 73 75 62 73 63 72 69 62 65 28 28 29 3d 3e 7b 57 2e 70 75 6c 6c 55 73 65 72 49 6e 66 6f 28 29 2c 66 2e 67 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 28 29 2e 73 75 62 73 63 72 69 62 65 28 68 65 3d 3e 7b 63 6f 6e 73 74 20 5f 65 3d 6e 65 77 20 43 65 2e 4d 5f 28 68 65 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 29 3b 46 2e 75 70 64 61 74 65 4f 74 74 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 28 5f 65 29 7d 29 2c 47 2e 61 67 65 6e 64 61 5f 73 65 74 74 69 6e 67 73 2e 61
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ASETUP.JOIN_SETUP.MESSAGE",{workspace:ne.name})),void _.goTo2FASetup(S.url);f.requestJoinTeam(ne.id).subscribe(()=>{W.pullUserInfo(),f.getSubscription().subscribe(he=>{const _e=new Ce.M_(he.subscription);F.updateOtterSubscription(_e)}),G.agenda_settings.a


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        63192.168.2.184978252.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:53 UTC870OUTGET /882.b578d73c8d1ea2d0.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:54 UTC1832INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:54 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 40659
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-9ed3"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:54 UTC8949INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 48 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 2c 54 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 54 26 26 28 48 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 48 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 48 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 54 5d 3d 22 32 38 38 61 64 39 33 66 2d 32 30 61 65 2d 34 39 34 62 2d 62 62 34 36 2d 39 36 35 34 65 36 34 32 32 38 37 36 22 2c 48 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d 22 73 65 6e 74 72 79 2d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){try{var H=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},T=(new Error).stack;T&&(H._sentryDebugIds=H._sentryDebugIds||{},H._sentryDebugIds[T]="288ad93f-20ae-494b-bb46-9654e6422876",H._sentryDebugIdIdentifier="sentry-
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:54 UTC16384INData Raw: 73 3a 28 29 3d 3e 6b 7d 29 3b 76 61 72 20 65 3d 74 28 39 36 39 39 29 2c 50 3d 74 28 38 37 31 34 35 29 2c 66 3d 74 28 34 33 34 30 37 29 2c 76 3d 74 28 37 36 32 35 39 29 2c 45 3d 74 28 35 33 39 34 30 29 2c 53 3d 74 28 31 35 32 36 39 29 2c 44 3d 74 28 37 37 35 34 38 29 2c 6d 3d 74 28 35 38 34 32 35 29 2c 6a 3d 74 28 39 34 38 32 36 29 2c 78 3d 74 28 38 37 30 31 33 29 2c 6c 3d 74 28 37 32 39 36 32 29 2c 79 3d 74 28 31 34 33 34 36 29 2c 5f 3d 74 28 37 35 36 31 38 29 2c 4b 3d 74 28 39 39 31 31 37 29 2c 43 3d 74 28 36 37 34 37 29 2c 7a 3d 74 28 34 37 37 37 34 29 2c 70 3d 74 28 37 32 35 33 39 29 2c 68 3d 74 28 32 38 38 30 36 29 2c 61 3d 74 28 31 33 34 38 35 29 2c 64 3d 74 28 38 35 31 38 32 29 2c 73 3d 74 28 35 38 36 33 37 29 3b 63 6f 6e 73 74 20 4c 3d 5b 22 73 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: s:()=>k});var e=t(9699),P=t(87145),f=t(43407),v=t(76259),E=t(53940),S=t(15269),D=t(77548),m=t(58425),j=t(94826),x=t(87013),l=t(72962),y=t(14346),_=t(75618),K=t(99117),C=t(6747),z=t(47774),p=t(72539),h=t(28806),a=t(13485),d=t(85182),s=t(58637);const L=["se
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:54 UTC15326INData Raw: 75 72 72 65 6e 74 3f 59 2e 63 75 72 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 67 3d 77 69 6e 64 6f 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 63 29 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 67 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 67 29 7b 72 65 74 75 72 6e 20 63 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 62 29 7b 72 65 74 75 72 6e 20 6f 5b 62 5d 3d 67 5b 62 5d 2c 6f 7d 2c 7b 7d 29 7d 28 68 2c 67 29 2c 62 3d 6f 2e 62 6f 78 53 69 7a 69 6e 67 3b 72 65 74 75 72 6e 22 22 3d 3d 3d 62 3f 6e 75 6c 6c 3a 28 61 26 26 22 62 6f 72 64 65 72 2d 62 6f 78 22 3d 3d 3d 62 26 26 28 6f 2e 77 69 64 74 68 3d 70 61 72 73 65 46 6c 6f 61 74 28 6f 2e 77 69 64 74 68 29 2b 70 61 72 73 65 46
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: urrent?Y.current:function(c){var g=window.getComputedStyle(c);if(null===g)return null;var o=function(c,g){return c.reduce(function(o,b){return o[b]=g[b],o},{})}(h,g),b=o.boxSizing;return""===b?null:(a&&"border-box"===b&&(o.width=parseFloat(o.width)+parseF


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        64192.168.2.184978552.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:54 UTC870OUTGET /404.7405369716478cd6.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:55 UTC1834INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:54 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 534509
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-827ed"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:55 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 69 74 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 2c 4c 65 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 4c 65 26 26 28 69 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 69 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 69 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 4c 65 5d 3d 22 38 36 30 36 31 38 31 38 2d 66 35 32 30 2d 34 62 30 65 2d 62 34 35 38 2d 32 30 36 31 33 37 63 32 66 64 66 62 22 2c 69 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){try{var it=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},Le=(new Error).stack;Le&&(it._sentryDebugIds=it._sentryDebugIds||{},it._sentryDebugIds[Le]="86061818-f520-4b0e-b458-206137c2fdfb",it._sentryDebugIdIdentifier=
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:55 UTC16384INData Raw: 61 76 61 74 61 72 55 72 6c 3a 79 2e 75 73 65 72 3f 2e 61 76 61 74 61 72 5f 75 72 6c 7c 7c 6e 75 6c 6c 2c 70 65 72 6d 69 73 73 69 6f 6e 3a 79 2e 70 65 72 6d 69 73 73 69 6f 6e 7d 29 29 2c 67 72 6f 75 70 53 68 61 72 65 65 73 3a 4e 2e 67 72 6f 75 70 73 2e 6d 61 70 28 79 3d 3e 28 7b 74 69 74 6c 65 3a 79 2e 67 72 6f 75 70 5f 73 68 61 72 69 6e 67 2e 6e 61 6d 65 2c 73 75 62 74 69 74 6c 65 3a 79 2e 67 72 6f 75 70 5f 73 68 61 72 69 6e 67 2e 6d 65 6d 62 65 72 5f 63 6f 75 6e 74 3e 31 3f 60 24 7b 79 2e 67 72 6f 75 70 5f 73 68 61 72 69 6e 67 2e 6d 65 6d 62 65 72 5f 63 6f 75 6e 74 7d 20 6d 65 6d 62 65 72 73 60 3a 60 24 7b 79 2e 67 72 6f 75 70 5f 73 68 61 72 69 6e 67 2e 6d 65 6d 62 65 72 5f 63 6f 75 6e 74 7d 20 6d 65 6d 62 65 72 60 2c 69 64 3a 79 2e 67 72 6f 75 70 5f 73
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: avatarUrl:y.user?.avatar_url||null,permission:y.permission})),groupSharees:N.groups.map(y=>({title:y.group_sharing.name,subtitle:y.group_sharing.member_count>1?`${y.group_sharing.member_count} members`:`${y.group_sharing.member_count} member`,id:y.group_s
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:55 UTC16384INData Raw: 69 6f 6e 28 54 2c 4a 29 7b 69 66 28 31 26 54 26 26 28 74 2e 54 67 5a 28 30 2c 22 64 69 76 22 2c 30 29 28 31 2c 22 64 69 76 22 2c 31 29 28 32 2c 22 61 70 70 2d 6f 74 74 65 72 2d 65 64 69 74 6f 72 22 2c 32 29 2c 74 2e 4e 64 4a 28 22 66 69 6e 69 73 68 22 2c 66 75 6e 63 74 69 6f 6e 28 4b 65 29 7b 72 65 74 75 72 6e 20 4a 2e 6f 6e 55 70 64 61 74 65 64 53 70 65 65 63 68 54 69 74 6c 65 28 4b 65 29 7d 29 2c 74 2e 71 5a 41 28 29 28 29 2c 74 2e 54 67 5a 28 33 2c 22 64 69 76 22 2c 33 29 28 34 2c 22 64 69 76 22 2c 34 29 2c 74 2e 5f 55 5a 28 35 2c 22 6d 61 74 2d 69 63 6f 6e 22 2c 35 29 2c 74 2e 59 4e 63 28 36 2c 50 2c 32 2c 32 2c 22 73 70 61 6e 22 2c 36 29 2c 74 2e 59 4e 63 28 37 2c 64 65 2c 32 2c 32 2c 22 6e 67 2d 74 65 6d 70 6c 61 74 65 22 2c 6e 75 6c 6c 2c 37 2c 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ion(T,J){if(1&T&&(t.TgZ(0,"div",0)(1,"div",1)(2,"app-otter-editor",2),t.NdJ("finish",function(Ke){return J.onUpdatedSpeechTitle(Ke)}),t.qZA()(),t.TgZ(3,"div",3)(4,"div",4),t._UZ(5,"mat-icon",5),t.YNc(6,P,2,2,"span",6),t.YNc(7,de,2,2,"ng-template",null,7,t
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:55 UTC16384INData Raw: 65 72 73 61 74 69 6f 6e 2d 64 65 74 61 69 6c 5f 5f 74 69 74 6c 65 5f 5f 70 68 6f 74 6f 73 2d 6c 69 73 74 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 3e 20 2e 63 6f 6e 76 65 72 73 61 74 69 6f 6e 2d 64 65 74 61 69 6c 5f 5f 74 69 74 6c 65 5f 5f 70 68 6f 74 6f 2d 69 74 65 6d 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 2e 5f 5f 6d 6f 72 65 2d 69 6d 61 67 65 73 2d 6f 76 65 72 6c 61 79 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 69 6e 73 65 74 3a 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ersation-detail__title__photos-list[_ngcontent-%COMP%] > .conversation-detail__title__photo-item[_ngcontent-%COMP%] .__more-images-overlay[_ngcontent-%COMP%]{position:absolute;inset:0;display:flex;justify-content:center;align-items:center;border-radius:
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:55 UTC15005INData Raw: 54 67 5a 28 31 31 2c 22 73 70 61 6e 22 29 2c 74 2e 5f 75 55 28 31 32 29 2c 74 2e 71 5a 41 28 29 28 29 2c 74 2e 54 67 5a 28 31 33 2c 22 64 69 76 22 2c 32 30 29 2c 74 2e 5f 55 5a 28 31 34 2c 22 6d 61 74 2d 69 63 6f 6e 22 2c 32 31 29 2c 74 2e 54 67 5a 28 31 35 2c 22 73 70 61 6e 22 29 2c 74 2e 5f 75 55 28 31 36 29 2c 74 2e 71 5a 41 28 29 28 29 2c 74 2e 59 4e 63 28 31 37 2c 45 2c 34 2c 31 2c 22 64 69 76 22 2c 32 32 29 2c 74 2e 59 4e 63 28 31 38 2c 6c 74 2c 34 2c 31 2c 22 64 69 76 22 2c 32 33 29 2c 74 2e 59 4e 63 28 31 39 2c 61 74 2c 34 2c 31 2c 22 64 69 76 22 2c 32 34 29 2c 74 2e 59 4e 63 28 32 30 2c 59 74 2c 34 2c 31 2c 22 64 69 76 22 2c 32 35 29 2c 74 2e 59 4e 63 28 32 31 2c 58 74 2c 34 2c 35 2c 22 64 69 76 22 2c 32 29 2c 74 2e 59 4e 63 28 32 32 2c 6e 6e 2c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: TgZ(11,"span"),t._uU(12),t.qZA()(),t.TgZ(13,"div",20),t._UZ(14,"mat-icon",21),t.TgZ(15,"span"),t._uU(16),t.qZA()(),t.YNc(17,E,4,1,"div",22),t.YNc(18,lt,4,1,"div",23),t.YNc(19,at,4,1,"div",24),t.YNc(20,Yt,4,1,"div",25),t.YNc(21,Xt,4,5,"div",2),t.YNc(22,nn,
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:55 UTC1379INData Raw: 6c 6f 67 2e 69 31 38 6e 28 22 44 41 53 48 42 4f 41 52 44 2e 43 4f 4e 56 5f 44 45 54 41 49 4c 2e 54 45 58 54 2e 4c 49 53 54 5f 49 54 45 4d 5f 55 50 4c 4f 41 44 49 4e 47 22 29 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 6f 67 2e 69 31 38 6e 28 22 44 41 53 48 42 4f 41 52 44 2e 43 4f 4e 56 5f 44 45 54 41 49 4c 2e 54 45 58 54 2e 4c 49 53 54 5f 49 54 45 4d 5f 50 52 4f 43 45 53 53 49 4e 47 22 29 3b 63 61 73 65 20 32 3a 63 61 73 65 20 36 3a 63 61 73 65 20 37 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 6f 67 2e 69 31 38 6e 28 22 44 41 53 48 42 4f 41 52 44 2e 43 4f 4e 56 5f 44 45 54 41 49 4c 2e 54 45 58 54 2e 50 52 4f 43 45 53 53 5f 46 41 49 4c 45 44 2e 57 48 4f 4c 45 22 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 73 74 61
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: log.i18n("DASHBOARD.CONV_DETAIL.TEXT.LIST_ITEM_UPLOADING");case 4:return this.log.i18n("DASHBOARD.CONV_DETAIL.TEXT.LIST_ITEM_PROCESSING");case 2:case 6:case 7:return this.log.i18n("DASHBOARD.CONV_DETAIL.TEXT.PROCESS_FAILED.WHOLE");default:return null}}sta
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:55 UTC16384INData Raw: 72 69 6d 61 72 79 22 2c 31 2c 22 63 6f 6e 76 65 72 73 61 74 69 6f 6e 2d 6c 69 73 74 2d 63 68 65 63 6b 62 6f 78 22 2c 33 2c 22 6e 67 43 6c 61 73 73 22 2c 22 63 68 65 63 6b 65 64 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 22 2c 22 63 6c 69 63 6b 22 2c 22 6b 65 79 64 6f 77 6e 2e 65 6e 74 65 72 22 2c 22 6b 65 79 64 6f 77 6e 2e 73 70 61 63 65 22 5d 2c 5b 31 2c 22 63 6f 6e 76 65 72 73 61 74 69 6f 6e 2d 6c 69 73 74 2d 69 74 65 6d 5f 5f 63 68 65 63 6b 62 6f 78 2d 69 63 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 2c 33 2c 22 63 6c 69 63 6b 22 2c 22 6b 65 79 64 6f 77 6e 2e 65 6e 74 65 72 22 2c 22 6b 65 79 64 6f 77 6e 2e 73 70 61 63 65 22 5d 2c 5b 34 2c 22 6e 67 49 66 22 2c 22 6e 67 49 66 54 68 65 6e 22 2c 22 6e 67 49 66 45 6c 73 65 22 5d 2c 5b 31 2c 22 63 6f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: rimary",1,"conversation-list-checkbox",3,"ngClass","checked","aria-labelledby","click","keydown.enter","keydown.space"],[1,"conversation-list-item__checkbox-icon-container",3,"click","keydown.enter","keydown.space"],[4,"ngIf","ngIfThen","ngIfElse"],[1,"co
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:55 UTC15005INData Raw: 73 74 2d 69 74 65 6d 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 3a 66 6f 63 75 73 2d 77 69 74 68 69 6e 20 20 20 2e 63 6f 6e 76 65 72 73 61 74 69 6f 6e 2d 6c 69 73 74 2d 69 74 65 6d 5f 5f 72 69 67 68 74 2d 6e 65 77 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 63 6f 6e 76 65 72 73 61 74 69 6f 6e 2d 6c 69 73 74 2d 69 74 65 6d 5f 5f 6d 65 6e 75 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 77 69 64 74 68 3a 33 2e 36 72 65 6d 3b 68 65 69 67 68 74 3a 33 2e 36 72 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: st-item[_ngcontent-%COMP%]:focus-within .conversation-list-item__right-new[_ngcontent-%COMP%]{opacity:1}.conversation-list-item__menu[_ngcontent-%COMP%]{width:3.6rem;height:3.6rem;border-radius:8px;display:flex;justify-content:center;align-items:center;
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:55 UTC16384INData Raw: 63 6c 61 73 73 20 4c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 4d 2c 5a 2c 59 2c 52 65 2c 53 74 2c 4a 74 2c 45 6e 2c 5a 74 2c 44 6e 29 7b 74 68 69 73 2e 72 65 66 3d 4d 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 5a 2c 74 68 69 73 2e 73 74 61 74 65 3d 59 2c 74 68 69 73 2e 61 6e 61 6c 79 74 69 63 73 3d 52 65 2c 74 68 69 73 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 3d 53 74 2c 74 68 69 73 2e 72 6f 75 74 65 72 3d 4a 74 2c 74 68 69 73 2e 73 74 6f 72 61 67 65 3d 45 6e 2c 74 68 69 73 2e 73 6f 63 6b 65 74 3d 5a 74 2c 74 68 69 73 2e 6c 6f 67 3d 44 6e 2c 74 68 69 73 2e 75 6e 73 75 62 73 63 72 69 62 65 24 3d 6e 65 77 20 75 65 2e 78 2c 74 68 69 73 2e 6f 75 74 6c 69 6e 65 45 78 70 61 6e 64 65 64 3d 21 31 2c 74 68 69 73 2e 6b 65 79 77 6f 72 64 73 45 78
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: class L{constructor(M,Z,Y,Re,St,Jt,En,Zt,Dn){this.ref=M,this.element=Z,this.state=Y,this.analytics=Re,this.intersectionObserver=St,this.router=Jt,this.storage=En,this.socket=Zt,this.log=Dn,this.unsubscribe$=new ue.x,this.outlineExpanded=!1,this.keywordsEx
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:55 UTC16384INData Raw: 73 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 35 2c 2e 38 2c 2e 32 35 2c 31 29 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 74 72 61 6e 73 66 6f 72 6d 7d 2e 73 70 65 65 63 68 2d 63 61 72 64 5f 5f 6c 65 66 74 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 2e 6f 75 74 6c 69 6e 65 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 32 70 78 3b 63 6f 6c 6f 72 3a 23 30 35 32 39 34 62 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 7d 2e 73 70 65 65 63 68 2d 63 61 72 64 5f 5f 6c 65 66 74 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: s;transition-timing-function:cubic-bezier(.25,.8,.25,1);transition-property:transform}.speech-card__left[_ngcontent-%COMP%] .outline[_ngcontent-%COMP%]{margin-top:12px;color:#05294b;font-size:14px;line-height:20px}.speech-card__left[_ngcontent-%COMP%]


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        65192.168.2.18497844.245.163.56443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:54 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=KUSAkvGb2AwPGFy&MD=UoM1U+ws HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                                                                                        Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:55 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                                                                                                                                                                        MS-CorrelationId: ba5288f6-e9f7-4587-a8a3-4a689a5c4dbb
                                                                                                                                                                                                                                                                                                                                                        MS-RequestId: a238bc9b-87e1-4d61-99e9-19ad86a63756
                                                                                                                                                                                                                                                                                                                                                        MS-CV: cJaEhGDaL0WLSCqY.0
                                                                                                                                                                                                                                                                                                                                                        X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:54 GMT
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 30005
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:55 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:55 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        66192.168.2.1849787167.89.115.544434536C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:55 UTC884OUTGET /wf/open?upn=u001.9Fj-2FFno5rSHcDPpYXbMGmH-2BjIot6psaCd68ourCTM3kkOV2pDuCD5D4ttnofULrKnTHcUo8j4xISG2eolSHeO15uKzdkAjtfJdGR2cfQtHwL38lwxfa-2BO4ecccI3Oc27rSZ-2FsQVkdPd-2BISpQmVNm9DRXYulvimAjAjCSdfrxbCCQG-2FaoWve9eiWDY5ZJr8hSBQDPlE8saEhnjf3B06Ne1vJWGroVBP-2B-2FcT3mJtf-2BRpxzp1eJxp7Krh5M8EqQw15cbTLcCZ4bCadSe-2BagsYDsevIbNB3Tf9vBGYsjrHTtINBJNAXsiP1y2fG-2B1rikBX3UltCxsmf6WAdk-2FsRAe41kOUVF1ZKwW-2BcWSpKQIhE1mHugKSC1bg1vHXhzAjQwWpjFplT1s6CZgQLA-2Fcqqi8rJKksK5RmUDevxpAZtyPL8cBzBp3NgAkU6RKEGdHGhAI7ryT-2FEDd3cdQMaiYWhbcuxN2XMpj19ttYQxRwPmkfe5w2klp7DrQYGoHhb0z9CW9lf-2BO-2Bwhte-2FATBNcmcLM0KYcVwpm934LO35iBRPBuQWMLqOOxQru8XB7XQQ75ZuVI9-2Bn55uVLDrgxDyMbdJGRla5KnDy8QysRMpW0knB-2BI-2BPSepyBPP-2BqCRNgCH5-2BqWzgkB HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; ms-office; MSOffice 16)
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Host: u9660004.ct.sendgrid.net
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:55 UTC287INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:55 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                                        Expires: Sat, 15 Jul 2000 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                        X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:55 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        67192.168.2.1849788167.89.115.544431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:55 UTC560OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: u9660004.ct.sendgrid.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:55 UTC143INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:55 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 564
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:55 UTC564INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        68192.168.2.184979113.227.8.634431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:57 UTC403OUTGET /v3/fingerprinted/js/controller-99749951dc96208b77781d98a43f0a3f.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: js.stripe.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:59 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 931099
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:00 GMT
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 25 Nov 2024 21:09:39 GMT
                                                                                                                                                                                                                                                                                                                                                        Etag: "e7d28fc7b6d639b866fa7e2b5b748d0d"
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Server: Cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 c0f6d569dc3603537a21705f48d93398.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: ntjRXqL6vbIPogxfT1QDznAjDpwZ2aYiky3yymYwzik-yXRMADAySg==
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:59 UTC14588INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 6e 3d 69 5b 74 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 69 5b 74 5d 3d 7b 69 64 3a 74 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 61 5b 74 5d 28 72 2c 72 2e 65 78 70 6f 72 74 73 2c 65 29 2c 72 2e 6c 6f 61 64 65 64 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 74 2c 6e 2c 72 2c 61 3d 7b 39 34 31 38 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 74 3d 30 3b 74 3c 61 72 67
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){function e(t){var n=i[t];if(void 0!==n)return n.exports;var r=i[t]={id:t,loaded:!1,exports:{}};return a[t](r,r.exports,e),r.loaded=!0,r.exports}var t,n,r,a={94184:function(e,t){var n;!function(){"use strict";function r(){for(var e=[],t=0;t<arg
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:59 UTC2085INData Raw: 38 37 61 63 64 66 37 34 33 36 31 33 30 39 66 2e 73 76 67 22 7d 2c 37 35 34 34 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 66 69 6e 67 65 72 70 72 69 6e 74 65 64 2f 69 6d 67 2f 75 6b 5f 74 73 62 2d 66 63 66 32 65 63 38 34 63 36 39 62 62 65 61 35 62 62 32 33 37 33 30 65 65 66 65 34 66 64 64 33 2e 73 76 67 22 7d 2c 35 39 37 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 66 69 6e 67 65 72 70 72 69 6e 74 65 64 2f 69 6d 67 2f 75 6b 5f 75 6c 73 74 65 72 2d 32 38 38 32 32 66 34 61 37 33 33 35 37 33 61 33 32 36 63 36 39 36 66 64 61 61 66 35 37 35 37 33 2e 73 76 67 22 7d 2c 36 30 33 34 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 87acdf74361309f.svg"},75447:function(e,t,n){e.exports=n.p+"fingerprinted/img/uk_tsb-fcf2ec84c69bbea5bb23730eefe4fdd3.svg"},5970:function(e,t,n){e.exports=n.p+"fingerprinted/img/uk_ulster-28822f4a733573a326c696fdaaf57573.svg"},60341:function(e,t,n){e.expor
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:00 UTC16384INData Raw: 7c 7c 72 2e 64 65 66 61 75 6c 74 54 6f 70 4c 65 76 65 6c 44 6f 6d 61 69 6e 73 2c 65 2e 64 69 73 74 61 6e 63 65 46 75 6e 63 74 69 6f 6e 3d 65 2e 64 69 73 74 61 6e 63 65 46 75 6e 63 74 69 6f 6e 7c 7c 72 2e 73 69 66 74 33 44 69 73 74 61 6e 63 65 3b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 2c 6e 3d 65 2e 73 75 67 67 65 73 74 65 64 7c 7c 74 2c 61 3d 65 2e 65 6d 70 74 79 7c 7c 74 2c 69 3d 72 2e 73 75 67 67 65 73 74 28 72 2e 65 6e 63 6f 64 65 45 6d 61 69 6c 28 65 2e 65 6d 61 69 6c 29 2c 65 2e 64 6f 6d 61 69 6e 73 2c 65 2e 73 65 63 6f 6e 64 4c 65 76 65 6c 44 6f 6d 61 69 6e 73 2c 65 2e 74 6f 70 4c 65 76 65 6c 44 6f 6d 61 69 6e 73 2c 65 2e 64 69 73 74 61 6e 63 65 46 75 6e 63 74 69 6f 6e 29 3b 72 65 74 75 72 6e 20 69 3f 6e 28
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ||r.defaultTopLevelDomains,e.distanceFunction=e.distanceFunction||r.sift3Distance;var t=function(e){return e},n=e.suggested||t,a=e.empty||t,i=r.suggest(r.encodeEmail(e.email),e.domains,e.secondLevelDomains,e.topLevelDomains,e.distanceFunction);return i?n(
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:00 UTC1024INData Raw: 21 69 73 4e 61 4e 28 2b 74 2e 73 6c 69 63 65 28 31 29 29 26 26 28 74 68 69 73 5b 74 5d 3d 76 6f 69 64 20 30 29 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 64 6f 6e 65 3d 21 30 3b 76 61 72 20 65 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 5b 30 5d 2e 63 6f 6d 70 6c 65 74 69 6f 6e 3b 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 65 2e 74 79 70 65 29 74 68 72 6f 77 20 65 2e 61 72 67 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 76 61 6c 7d 2c 64 69 73 70 61 74 63 68 45 78 63 65 70 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 72 29 7b 72 65 74 75 72 6e 20 69 2e 74 79 70 65 3d 22 74 68 72 6f 77 22 2c 69 2e 61 72 67 3d 65 2c 6e 2e 6e 65 78 74 3d 74 2c 72 26 26 28 6e 2e 6d 65 74 68 6f 64 3d 22 6e 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !isNaN(+t.slice(1))&&(this[t]=void 0)},stop:function(){this.done=!0;var e=this.tryEntries[0].completion;if("throw"===e.type)throw e.arg;return this.rval},dispatchException:function(e){function t(t,r){return i.type="throw",i.arg=e,n.next=t,r&&(n.method="ne
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:00 UTC16384INData Raw: 6c 6c 79 4c 6f 63 26 26 28 61 3d 6e 75 6c 6c 29 3b 76 61 72 20 69 3d 61 3f 61 2e 63 6f 6d 70 6c 65 74 69 6f 6e 3a 7b 7d 3b 72 65 74 75 72 6e 20 69 2e 74 79 70 65 3d 65 2c 69 2e 61 72 67 3d 74 2c 61 3f 28 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c 74 68 69 73 2e 6e 65 78 74 3d 61 2e 66 69 6e 61 6c 6c 79 4c 6f 63 2c 41 29 3a 74 68 69 73 2e 63 6f 6d 70 6c 65 74 65 28 69 29 7d 2c 63 6f 6d 70 6c 65 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 65 2e 74 79 70 65 29 74 68 72 6f 77 20 65 2e 61 72 67 3b 72 65 74 75 72 6e 22 62 72 65 61 6b 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 22 63 6f 6e 74 69 6e 75 65 22 3d 3d 3d 65 2e 74 79 70 65 3f 74 68 69 73 2e 6e 65 78 74 3d 65 2e 61 72 67 3a 22 72 65 74 75 72 6e 22 3d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: llyLoc&&(a=null);var i=a?a.completion:{};return i.type=e,i.arg=t,a?(this.method="next",this.next=a.finallyLoc,A):this.complete(i)},complete:function(e,t){if("throw"===e.type)throw e.arg;return"break"===e.type||"continue"===e.type?this.next=e.arg:"return"=
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:00 UTC1024INData Raw: 21 6e 2e 67 65 74 28 22 73 74 61 74 69 73 74 69 63 73 22 29 7c 7c 21 21 6e 2e 67 65 74 28 22 70 72 65 66 65 72 65 6e 63 65 73 22 29 3a 22 32 22 21 3d 3d 6e 2e 76 65 72 73 69 6f 6e 7c 7c 22 73 74 61 74 69 73 74 69 63 73 22 21 3d 3d 65 26 26 22 70 72 65 66 65 72 65 6e 63 65 73 22 21 3d 3d 65 3f 21 21 6e 2e 67 65 74 28 65 29 3a 21 21 6e 2e 67 65 74 28 22 66 75 6e 63 74 69 6f 6e 61 6c 22 29 3b 76 61 72 20 61 3d 74 68 69 73 2e 67 65 74 45 6e 66 6f 72 63 65 6d 65 6e 74 4d 6f 64 65 4d 61 79 62 65 53 79 6e 63 28 29 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 3f 22 66 75 6e 63 74 69 6f 6e 61 6c 22 3d 3d 3d 61 3f 22 61 64 76 65 72 74 69 73 69 6e 67 22 21 3d 3d 65 3a 22 72 65 73 74 72 69 63 74 65 64 22 21 3d 3d 61 3a 61 2e 74 68 65 6e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !n.get("statistics")||!!n.get("preferences"):"2"!==n.version||"statistics"!==e&&"preferences"!==e?!!n.get(e):!!n.get("functional");var a=this.getEnforcementModeMaybeSync();return"string"==typeof a?"functional"===a?"advertising"!==e:"restricted"!==a:a.then
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:00 UTC16384INData Raw: 50 65 72 6d 69 73 73 69 6f 6e 73 28 29 29 7b 65 2e 6e 65 78 74 3d 33 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 65 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 21 31 29 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 65 2e 6e 65 78 74 3d 35 2c 74 68 69 73 2e 67 65 74 45 6e 66 6f 72 63 65 6d 65 6e 74 4d 6f 64 65 28 29 3b 63 61 73 65 20 35 3a 72 65 74 75 72 6e 20 74 3d 65 2e 73 65 6e 74 2c 65 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 22 72 65 73 74 72 69 63 74 65 64 22 3d 3d 3d 74 7c 7c 22 66 75 6e 63 74 69 6f 6e 61 6c 22 3d 3d 3d 74 29 3b 63 61 73 65 20 37 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 65 2e 73 74 6f 70 28 29 7d 7d 29 2c 65 2c 74 68 69 73 29 7d 29 29 29 7d 7d 2c 7b 6b 65 79 3a 22 77 61 74 63 68 50 65 72 6d 69 73 73 69 6f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Permissions()){e.next=3;break}return e.abrupt("return",!1);case 3:return e.next=5,this.getEnforcementMode();case 5:return t=e.sent,e.abrupt("return","restricted"===t||"functional"===t);case 7:case"end":return e.stop()}}),e,this)})))}},{key:"watchPermissio
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:00 UTC1024INData Raw: 21 30 2c 73 61 6d 65 53 69 74 65 3a 22 53 74 72 69 63 74 22 7d 2c 22 5f 5f 48 6f 73 74 2d 73 68 6f 70 69 66 79 5f 61 70 70 5f 73 65 73 73 69 6f 6e 22 3a 7b 63 61 74 65 67 6f 72 79 3a 22 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 22 2c 64 6f 6d 61 69 6e 73 3a 5b 22 73 62 79 6f 67 2d 70 70 70 2d 65 78 74 65 72 6e 61 6c 2e 73 74 72 69 70 65 2e 63 6f 6d 22 5d 2c 6c 69 66 65 74 69 6d 65 3a 38 36 34 30 30 2c 73 65 63 75 72 65 3a 21 30 2c 68 74 74 70 4f 6e 6c 79 3a 21 30 2c 73 61 6d 65 53 69 74 65 3a 22 4c 61 78 22 7d 2c 73 69 74 65 5f 73 69 64 3a 7b 63 61 74 65 67 6f 72 79 3a 22 66 75 6e 63 74 69 6f 6e 61 6c 22 2c 64 6f 6d 61 69 6e 73 3a 5b 22 2e 73 74 72 69 70 65 2e 63 6f 6d 22 5d 2c 6c 69 66 65 74 69 6d 65 3a 37 32 30 30 2c 73 65 63 75 72 65 3a 21 30 2c 68 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !0,sameSite:"Strict"},"__Host-shopify_app_session":{category:"authentication",domains:["sbyog-ppp-external.stripe.com"],lifetime:86400,secure:!0,httpOnly:!0,sameSite:"Lax"},site_sid:{category:"functional",domains:[".stripe.com"],lifetime:7200,secure:!0,ht
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:01 UTC16384INData Raw: 6d 65 53 69 74 65 3a 22 4e 6f 6e 65 22 7d 2c 22 73 74 72 69 70 65 2e 61 70 70 6d 61 72 6b 65 74 70 6c 61 63 65 2e 63 73 72 66 22 3a 7b 63 61 74 65 67 6f 72 79 3a 22 65 73 73 65 6e 74 69 61 6c 22 2c 64 6f 6d 61 69 6e 73 3a 5b 22 6d 61 72 6b 65 74 70 6c 61 63 65 2e 73 74 72 69 70 65 2e 63 6f 6d 22 5d 2c 6c 69 66 65 74 69 6d 65 3a 22 73 65 73 73 69 6f 6e 22 2c 73 65 63 75 72 65 3a 21 30 2c 68 74 74 70 4f 6e 6c 79 3a 21 30 2c 73 61 6d 65 53 69 74 65 3a 22 53 74 72 69 63 74 22 7d 2c 22 73 74 72 69 70 65 2e 63 6c 69 6d 61 74 65 2e 63 73 72 66 22 3a 7b 63 61 74 65 67 6f 72 79 3a 22 65 73 73 65 6e 74 69 61 6c 22 2c 64 6f 6d 61 69 6e 73 3a 5b 22 63 6c 69 6d 61 74 65 2e 73 74 72 69 70 65 2e 63 6f 6d 22 2c 22 65 64 67 65 2d 63 6c 69 6d 61 74 65 2e 73 74 72 69 70 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: meSite:"None"},"stripe.appmarketplace.csrf":{category:"essential",domains:["marketplace.stripe.com"],lifetime:"session",secure:!0,httpOnly:!0,sameSite:"Strict"},"stripe.climate.csrf":{category:"essential",domains:["climate.stripe.com","edge-climate.stripe
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:01 UTC1024INData Raw: 69 64 20 30 2c 76 6f 69 64 20 30 2c 6c 28 29 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 6c 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 65 2e 70 72 65 76 3d 65 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6c 6f 63 61 6c 53 74 6f 72 61 67 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 61 65 28 65 29 3b 69 66 28 6e 26 26 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 65 29 29 7b 76 61 72 20 72 3d 74 2e 69 73 43 61 74 65 67 6f 72 79 41 6c 6c 6f 77 65 64 4d 61 79 62 65 53 79 6e 63 28 6e 2e 63 61 74 65 67 6f 72 79 29 3b 21 31 3d 3d 3d 72 26
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: id 0,void 0,l().mark((function e(){var t=this;return l().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:Object.keys(localStorage).forEach((function(e){var n=ae(e);if(n&&localStorage.getItem(e)){var r=t.isCategoryAllowedMaybeSync(n.category);!1===r&


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        69192.168.2.184979413.107.246.634431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:58 UTC551OUTGET /lib/0.2.3/js/msal.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: secure.aadcdn.microsoftonline-p.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:59 UTC589INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:59 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 16634
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                                        Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 14 May 2019 23:43:02 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: 0x8D6D8C5E7CEA866
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 5d38913e-201e-00d4-0c96-3f21ea000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241126T000459Z-174f7845968v75bwhC1EWRuqen0000000fq0000000002er9
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:59 UTC15795INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 7d fd 77 db 38 ae e8 ef 3d e7 fe 0f 8a f6 3e af 34 56 1c 3b fd 98 8e 5d d5 27 93 a6 33 d9 e9 d7 4d d2 99 dd 97 66 73 14 8b 89 b5 55 24 5f 49 6e 9a 8d fd bf 3f 00 24 25 4a a2 fc 51 27 9d fb de 79 73 76 1b 59 02 49 90 04 01 10 04 c0 9d 1f b6 8c eb d4 0b 8d 2f dd ce 6e e7 b1 b1 db ed 3d df ee fe b4 dd eb 19 3f ec fc c7 a3 ff 78 f4 d7 69 ca 8c 34 4b 82 51 f6 d7 c1 7f 3c da ba 9c 46 a3 2c 88 23 8b 39 99 7d 67 c6 17 ff 62 a3 cc 74 dd ec 76 c2 e2 4b 83 7d 9d c4 49 96 b6 5a b5 2f d7 b1 3f 0d d9 90 ff e9 08 38 37 b3 ec be 29 eb 2c 80 7d 76 19 44 ac d5 e2 7f 3b de b5 3f e4 8f 96 f9 16 b0 35 9d d3 33 68 be df d4 fc 50 fc ed 20 30 b5 c1 f2 c7 b9 65 4e 23 5e 99 6f 6e c9 82 29 0b 2f 87 f8 4f 3f 1b 07 a9 93 f7 d2 be 4b 58 36 4d 22 a3 e8
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: }w8=>4V;]'3MfsU$_In?$%JQ'ysvYI/n=?xi4KQ<F,#9}gbtvK}IZ/?87),}vD;?53hP 0eN#^on)/O?KX6M"
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:59 UTC839INData Raw: 99 0b c0 73 d5 69 06 f0 81 87 da 7a 3d ee 8c 32 7e 16 51 5d 5c b9 4f 45 44 17 ff e5 d9 98 46 8e b6 64 91 5d f0 c9 44 37 d3 1a 67 09 6d e6 b7 25 a3 91 67 4a 54 46 23 c1 d1 88 ec 9a 94 a0 fb 08 31 d7 1b 6b b5 94 cb fe f8 c1 07 be cf d4 f7 19 1d ac 88 b5 a1 10 51 52 8d 58 4b 58 2a f2 a1 e2 f7 d2 39 02 cf 05 b1 a4 0b f9 86 54 e9 02 65 11 65 36 d3 5f 56 b8 a5 de bb 98 54 7c 68 ec 32 4f 40 01 43 6e 64 eb d5 a4 f8 c9 68 c6 a0 76 93 73 89 01 35 e4 b2 a4 5b c4 30 3b de c0 14 33 97 b4 5d 53 d8 a7 a5 41 04 2a 3a c8 95 0e c1 74 d0 7f 70 60 ce 8b 74 71 bc 95 44 cb e3 6a 28 14 57 88 66 1c 05 47 cd 3c 47 d0 f2 7c 72 60 da e2 f6 cb 48 5a 01 12 3c 7b 2b ce cd a3 d3 e4 6c 00 db 7f cc 0b 38 1a 7b c9 5e 06 bb 98 81 1d 63 9a 40 c5 9f 44 dc 2b 1d 2b c4 54 e4 a9 55 0e 8f 45 2b
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: siz=2~Q]\OEDFd]D7gm%gJTF#1kQRXKX*9Tee6_VT|h2O@Cndhvs5[0;3]SA*:tp`tqDj(WfG<G|r`HZ<{+l8{^c@D++TUE+


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        70192.168.2.184979652.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:59 UTC870OUTGET /803.211a4e18554ba773.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:59 UTC1836INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:59 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1770233
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-1b02f9"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:59 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 43 6e 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 2c 64 74 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 64 74 26 26 28 43 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 43 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 43 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 64 74 5d 3d 22 37 36 63 34 34 66 36 35 2d 39 38 37 61 2d 34 66 38 36 2d 39 61 65 63 2d 31 31 35 33 31 30 65 35 33 33 65 39 22 2c 43 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){try{var Cn=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},dt=(new Error).stack;dt&&(Cn._sentryDebugIds=Cn._sentryDebugIds||{},Cn._sentryDebugIds[dt]="76c44f65-987a-4f86-9aec-115310e533e9",Cn._sentryDebugIdIdentifier=
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:59 UTC16384INData Raw: 41 49 20 65 6d 61 69 6c 20 64 72 61 66 74 73 2e 20 55 70 67 72 61 64 65 20 74 6f 22 2c 22 20 22 2c 28 30 2c 72 2e 6a 73 78 29 28 22 62 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 22 4f 74 74 65 72 20 45 6e 74 65 72 70 72 69 73 65 22 7d 29 2c 22 20 74 6f 20 75 6e 6c 6f 63 6b 20 74 68 65 20 70 6f 77 65 72 20 6f 66 20 22 2c 28 30 2c 72 2e 6a 73 78 29 28 22 62 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 22 4f 74 74 65 72 50 69 6c 6f 74 20 66 6f 72 20 53 61 6c 65 73 22 7d 29 2c 22 2e 22 5d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 56 74 28 7b 73 68 6f 77 53 74 61 74 73 3a 62 2c 6f 70 34 73 54 72 69 61 6c 55 73 61 67 65 53 74 61 74 73 3a 54 2c 69 73 43 61 6e 63 65 6c 44 69 61 6c 6f 67 4f 70 65 6e 3a 5f 2c 69 73 45 78 70 69 72 65 64 44 69 61 6c 6f 67 4f 70 65 6e 3a 53 2c 73 65 74 49
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: AI email drafts. Upgrade to"," ",(0,r.jsx)("b",{children:"Otter Enterprise"})," to unlock the power of ",(0,r.jsx)("b",{children:"OtterPilot for Sales"}),"."]})}function Vt({showStats:b,op4sTrialUsageStats:T,isCancelDialogOpen:_,isExpiredDialogOpen:S,setI
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:00 UTC16384INData Raw: 74 2d 73 65 6d 69 62 6f 6c 64 22 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 77 6f 72 6b 73 70 61 63 65 2d 6e 61 6d 65 22 2c 63 68 69 6c 64 72 65 6e 3a 53 7d 29 2c 28 30 2c 72 2e 6a 73 78 73 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 65 78 74 2d 73 75 62 74 6c 65 20 74 65 78 74 2d 78 73 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 66 75 6e 63 74 69 6f 6e 20 52 28 29 7b 72 65 74 75 72 6e 22 65 6e 74 65 72 70 72 69 73 65 22 3d 3d 3d 66 3f 22 4f 74 74 65 72 20 45 6e 74 65 72 70 72 69 73 65 22 3a 22 74 65 61 6d 22 3d 3d 3d 66 3f 22 4f 74 74 65 72 20 42 75 73 69 6e 65 73 73 22 3a 22 70 72 65 6d 69 75 6d 22 3d 3d 3d 66 3f 22 50 72 6f 22 3a 22 70 72 65 6d 69 75 6d 5f 74 72 69 61 6c 22 3d 3d 3d 66 3f 22 50 72 6f 20 54 72 69 61 6c 22 3a 22 72 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: t-semibold","data-testid":"workspace-name",children:S}),(0,r.jsxs)("span",{className:"text-subtle text-xs",children:[function R(){return"enterprise"===f?"Otter Enterprise":"team"===f?"Otter Business":"premium"===f?"Pro":"premium_trial"===f?"Pro Trial":"re
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:00 UTC16384INData Raw: 7a 2e 70 61 79 6c 6f 61 64 2e 63 6f 6e 74 65 6e 74 2e 74 69 74 6c 65 3f 2e 6d 61 70 28 43 74 3d 3e 28 30 2c 72 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 62 6f 6c 64 22 3d 3d 3d 43 74 2e 74 79 70 65 3f 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3a 22 66 6f 6e 74 2d 72 65 67 75 6c 61 72 22 2c 63 68 69 6c 64 72 65 6e 3a 43 74 2e 74 65 78 74 7d 2c 43 74 2e 74 65 78 74 29 29 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 65 78 74 2d 78 73 20 66 6f 6e 74 2d 72 65 67 75 6c 61 72 20 74 65 78 74 2d 73 75 62 74 6c 65 22 2c 63 68 69 6c 64 72 65 6e 3a 49 74 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6f 6e 74 2d 72 65 67 75 6c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: z.payload.content.title?.map(Ct=>(0,r.jsx)("span",{className:"bold"===Ct.type?"font-semibold":"font-regular",children:Ct.text},Ct.text))}),(0,r.jsx)("span",{className:"text-xs font-regular text-subtle",children:It}),(0,r.jsx)("span",{className:"font-regul
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:00 UTC15005INData Raw: 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 66 6f 6e 74 2d 73 75 62 74 6c 65 20 70 2d 37 22 2c 63 68 69 6c 64 72 65 6e 3a 22 54 68 65 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 73 68 61 72 65 64 20 74 6f 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 61 6e 64 20 65 64 69 74 61 62 6c 65 20 62 79 20 61 6c 6c 20 6d 65 6d 62 65 72 73 2e 22 7d 29 7d 29 3b 76 61 72 20 46 7d 66 75 6e 63 74 69 6f 6e 20 4e 63 28 62 29 7b 63 6f 6e 73 74 7b 6f 6e 43 6c 6f 73 65 3a 54 2c 63 6f 6e 74 61 63 74 73 3a 5f 7d 3d 62 2c 53 3d 28 30 2c 4a 6f 2e 4e 4c 29 28 29 2c 5b 66 2c 52 5d 3d 28 30 2c 66 74 2e 75 73 65 53 74 61 74 65 29 28 22 22 29 2c 57
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: sx)("div",{className:"flex justify-center items-center font-subtle p-7",children:"The conversation will be shared to the channel and editable by all members."})});var F}function Nc(b){const{onClose:T,contacts:_}=b,S=(0,Jo.NL)(),[f,R]=(0,ft.useState)(""),W
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:00 UTC1379INData Raw: 28 7b 55 49 45 6c 65 6d 65 6e 74 49 44 3a 43 2e 56 54 66 2e 6f 74 74 65 72 53 61 6c 65 73 53 65 6c 66 53 65 72 76 65 4c 65 66 74 4e 61 76 44 61 79 73 4c 65 66 74 2c 44 61 79 73 4c 65 66 74 3a 57 3f 2d 47 3a 47 7d 29 29 7d 2c 63 68 69 6c 64 72 65 6e 3a 22 43 6f 6e 74 61 63 74 20 75 73 22 7d 29 5d 7d 29 5d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 61 28 29 7b 63 6f 6e 73 74 7b 64 61 74 61 3a 7b 73 75 62 73 63 72 69 70 74 69 6f 6e 3a 62 7d 3d 7b 7d 7d 3d 28 30 2c 24 65 2e 61 29 28 7b 71 75 65 72 79 4b 65 79 3a 5b 22 73 75 62 73 63 72 69 70 74 69 6f 6e 22 5d 2c 71 75 65 72 79 46 6e 3a 28 54 3d 28 30 2c 57 65 2e 5a 29 28 66 75 6e 63 74 69 6f 6e 2a 28 7b 71 75 65 72 79 4b 65 79 3a 5b 5f 5d 7d 29 7b 63 6f 6e 73 74 20 53 3d 79 69 65 6c 64 20 75 74 2e 78 31 2e 67 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ({UIElementID:C.VTf.otterSalesSelfServeLeftNavDaysLeft,DaysLeft:W?-G:G}))},children:"Contact us"})]})]})}function ja(){const{data:{subscription:b}={}}=(0,$e.a)({queryKey:["subscription"],queryFn:(T=(0,We.Z)(function*({queryKey:[_]}){const S=yield ut.x1.ge
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:00 UTC16384INData Raw: 78 31 2e 6c 69 73 74 47 72 6f 75 70 73 28 7b 71 75 65 72 79 3a 7b 73 69 6d 70 6c 65 5f 67 72 6f 75 70 3a 21 30 7d 7d 29 3b 69 66 28 32 30 30 3d 3d 3d 66 2e 73 74 61 74 75 73 29 72 65 74 75 72 6e 20 66 2e 62 6f 64 79 3b 74 68 72 6f 77 20 66 2e 62 6f 64 79 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 5f 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 7d 29 2c 7b 64 61 74 61 3a 54 7d 3d 28 30 2c 24 65 2e 61 29 28 7b 71 75 65 72 79 4b 65 79 3a 5b 22 66 6f 6c 64 65 72 73 22 5d 2c 71 75 65 72 79 46 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 3d 28 30 2c 57 65 2e 5a 29 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 63 6f 6e 73 74 20 53 3d 79 69 65 6c 64 20 75 74 2e 78 31 2e 66 6f 6c 64 65 72 73 28 29 3b 69 66 28 32
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: x1.listGroups({query:{simple_group:!0}});if(200===f.status)return f.body;throw f.body}),function(f){return _.apply(this,arguments)})}),{data:T}=(0,$e.a)({queryKey:["folders"],queryFn:function(){var _=(0,We.Z)(function*(){const S=yield ut.x1.folders();if(2
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:00 UTC15005INData Raw: 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 24 6e 2e 59 34 2c 7b 61 70 70 65 6e 64 53 74 61 72 74 3a 28 30 2c 72 2e 6a 73 78 29 28 6f 6f 2e 5a 2c 7b 73 69 7a 65 3a 32 34 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 22 4d 79 20 43 6f 6e 76 65 72 73 61 74 69 6f 6e 73 22 7d 29 7d 29 7d 29 7d 29 2c 21 64 65 26 26 28 30 2c 72 2e 6a 73 78 29 28 24 6e 2e 56 4d 2c 7b 68 72 65 66 3a 22 2f 61 6c 6c 2d 6e 6f 74 65 73 22 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 7b 53 28 29 2c 28 30 2c 6b 2e 4c 39 29 28 22 4e 61 76 69 67 61 74 65 5f 41 6c 6c 43 6f 6e 76 65 72 73 61 74 69 6f 6e 73 22 2c 7b 55 49 45 6c 65 6d 65 6e 74 49 44 3a 22 6e 61 76 42 61 72 41 6c 6c 43 6f 6e 76 65 72 73 61 74 69 6f 6e 73 22 2c 4e 61 76 42 61 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (0,r.jsx)("div",{children:(0,r.jsx)($n.Y4,{appendStart:(0,r.jsx)(oo.Z,{size:24}),children:"My Conversations"})})})}),!de&&(0,r.jsx)($n.VM,{href:"/all-notes",onClick:()=>{S(),(0,k.L9)("Navigate_AllConversations",{UIElementID:"navBarAllConversations",NavBar
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:00 UTC16384INData Raw: 75 6e 63 74 69 6f 6e 20 6e 65 28 29 7b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 62 67 2d 64 65 66 61 75 6c 74 20 70 74 2d 31 34 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 74 65 78 74 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 6d 2d 5b 33 32 70 78 5d 20 67 61 70 2d 32 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 70 2d 34 20 62 67 2d 64 65 66 61 75 6c 74 2d 68 6f 76 65 72 20 72 6f 75 6e 64 65 64 2d 66 75 6c 6c 20 61 73 70 65 63 74 2d 73 71 75
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: unction ne(){return(0,r.jsx)("div",{className:"bg-default pt-14",children:(0,r.jsxs)("div",{className:"flex flex-col items-center text-center justify-center m-[32px] gap-2",children:[(0,r.jsx)("div",{className:"p-4 bg-default-hover rounded-full aspect-squ
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:00 UTC16384INData Raw: 29 28 47 6e 2e 4c 2c 7b 61 70 70 65 6e 64 53 74 61 72 74 3a 28 30 2c 72 2e 6a 73 78 29 28 6e 75 6c 6c 3d 3d 3d 46 2e 64 69 73 63 6f 76 65 72 61 62 69 6c 69 74 79 7c 7c 22 77 6f 72 6b 73 70 61 63 65 22 21 3d 3d 46 2e 64 69 73 63 6f 76 65 72 61 62 69 6c 69 74 79 26 26 22 67 6c 6f 62 61 6c 6c 79 5f 70 75 62 6c 69 63 22 21 3d 3d 46 2e 64 69 73 63 6f 76 65 72 61 62 69 6c 69 74 79 3f 51 6e 2e 5a 3a 41 74 2e 5a 2c 7b 7d 29 2c 63 6f 75 6e 74 3a 21 46 2e 68 61 73 5f 6c 69 76 65 5f 73 70 65 65 63 68 26 26 46 2e 6e 65 77 5f 75 6e 72 65 61 64 5f 6d 73 67 5f 63 6f 75 6e 74 3f 46 2e 6e 65 77 5f 75 6e 72 65 61 64 5f 6d 73 67 5f 63 6f 75 6e 74 3a 76 6f 69 64 20 30 2c 61 70 70 65 6e 64 45 6e 64 3a 46 2e 68 61 73 5f 6c 69 76 65 5f 73 70 65 65 63 68 26 26 28 30 2c 72 2e 6a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: )(Gn.L,{appendStart:(0,r.jsx)(null===F.discoverability||"workspace"!==F.discoverability&&"globally_public"!==F.discoverability?Qn.Z:At.Z,{}),count:!F.has_live_speech&&F.new_unread_msg_count?F.new_unread_msg_count:void 0,appendEnd:F.has_live_speech&&(0,r.j


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        71192.168.2.1849797104.16.120.94431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:59 UTC532OUTGET /web-sdk/4.8/braze.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: js.appboycdn.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:59 UTC587INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:59 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 202596
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        x-amz-id-2: 2yqg0B4AOZ2+59I+AcPYF3jTFmNG0uDcknCZJ5p/uIUDBog565X0kpsEB5QUM/FsruanwashMqE=
                                                                                                                                                                                                                                                                                                                                                        x-amz-request-id: GFF4791H13DYDEDM
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 11 Jul 2023 17:02:21 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "4c74d4bca3bbd07c8a0e5ecb9046de8c"
                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                        Age: 1775
                                                                                                                                                                                                                                                                                                                                                        Expires: Tue, 26 Nov 2024 04:04:59 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8e859fcf7b990f55-EWR
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:59 UTC782INData Raw: 2f 2a 0a 2a 20 42 72 61 7a 65 20 57 65 62 20 53 44 4b 20 76 34 2e 38 2e 33 0a 2a 20 28 63 29 20 42 72 61 7a 65 2c 20 49 6e 63 2e 20 32 30 32 33 20 2d 20 68 74 74 70 3a 2f 2f 62 72 61 7a 65 2e 63 6f 6d 0a 2a 20 4c 69 63 65 6e 73 65 20 61 76 61 69 6c 61 62 6c 65 20 61 74 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 62 72 61 7a 65 2d 69 6e 63 2f 62 72 61 7a 65 2d 77 65 62 2d 73 64 6b 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 0a 2a 20 43 6f 6d 70 69 6c 65 64 20 6f 6e 20 32 30 32 33 2d 30 37 2d 31 31 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 28 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: /** Braze Web SDK v4.8.3* (c) Braze, Inc. 2023 - http://braze.com* License available at https://github.com/braze-inc/braze-web-sdk/blob/master/LICENSE* Compiled on 2023-07-11*/(function(){(function(b,a){if("function"===typeof define&&define.amd)defi
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:59 UTC1369INData Raw: 67 28 61 29 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 69 74 65 72 61 62 6c 65 20 6f 72 20 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 62 61 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 72 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 0a 76 61 72 20 63 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 7d 62 2e 70 72 6f 74 6f 74 79 70 65 3d 61 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: g(a)+" is not an iterable or ArrayLike");}function ba(a){if(!(a instanceof Array)){a=r(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}var ca="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:59 UTC1369INData Raw: 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 63 2c 64 29 7d 65 6c 73 65 20 61 5b 63 5d 3d 62 5b 63 5d 3b 61 2e 6f 69 3d 62 2e 70 72 6f 74 6f 74 79 70 65 7d 0a 69 61 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 70 65 61 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 27 74 68 69 73 27 20 76 61 6c 75 65 20 66 6f 72 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 70 65 61 74 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6e 75 6c 6c 20 6f 72 20 75 6e 64
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ropertyDescriptor(b,c);d&&Object.defineProperty(a,c,d)}else a[c]=b[c];a.oi=b.prototype}ia("String.prototype.repeat",function(a){return a?a:function(b){if(null==this)throw new TypeError("The 'this' value for String.prototype.repeat must not be null or und
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:59 UTC1369INData Raw: 28 66 2c 61 5b 66 5d 29 2c 64 6f 6e 65 3a 21 31 7d 7d 64 3d 21 30 3b 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 7d 3b 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 65 7d 69 61 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 61 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 7d 29 7d 7d 29 3b 0a 69 61 28 22 50 72 6f 6d 69 73 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 67 29 7b 74 68 69 73 2e 4f 62 3d 30 3b 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (f,a[f]),done:!1}}d=!0;return{done:!0,value:void 0}}};e[Symbol.iterator]=function(){return e};return e}ia("Array.prototype.keys",function(a){return a?a:function(){return sa(this,function(b){return b})}});ia("Promise",function(a){function b(g){this.Ob=0;t
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:59 UTC1369INData Raw: 69 73 2e 78 68 28 68 2c 67 29 3a 74 68 69 73 2e 74 66 28 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 65 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 4f 66 28 32 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 74 66 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 4f 66 28 31 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 4f 66 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 69 66 28 30 21 3d 74 68 69 73 2e 4f 62 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 73 65 74 74 6c 65 28 22 2b 67 2b 22 2c 20 22 2b 68 2b 22 29 3a 20 50 72 6f 6d 69 73 65 20 61 6c 72 65 61 64 79 20 73 65 74 74 6c 65 64 20 69 6e 20 73 74 61 74 65 22 2b 74 68 69 73 2e 4f 62 29 3b 74 68 69 73 2e 4f 62 3d 67 3b 74 68 69 73 2e 69 63 3d 68 3b 32 3d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: is.xh(h,g):this.tf(g)};b.prototype.ie=function(g){this.Of(2,g)};b.prototype.tf=function(g){this.Of(1,g)};b.prototype.Of=function(g,h){if(0!=this.Ob)throw Error("Cannot settle("+g+", "+h+"): Promise already settled in state"+this.Ob);this.Ob=g;this.ic=h;2=
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:59 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 67 2c 0a 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 4f 62 29 7b 63 61 73 65 20 31 3a 67 28 6c 2e 69 63 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 68 28 6c 2e 69 63 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 4f 62 29 3b 7d 7d 76 61 72 20 6c 3d 74 68 69 73 3b 6e 75 6c 6c 3d 3d 74 68 69 73 2e 4a 62 3f 66 2e 61 66 28 6b 29 3a 74 68 69 73 2e 4a 62 2e 70 75 73 68 28 6b 29 3b 74 68 69 73 2e 79 66 3d 21 30 7d 3b 62 2e 72 65 73 6f 6c 76 65 3d 64 3b 62 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 6b 28 67
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: unction(g,h){function k(){switch(l.Ob){case 1:g(l.ic);break;case 2:h(l.ic);break;default:throw Error("Unexpected state: "+l.Ob);}}var l=this;null==this.Jb?f.af(k):this.Jb.push(k);this.yf=!0};b.resolve=d;b.reject=function(g){return new b(function(h,k){k(g
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:59 UTC1369INData Raw: 64 6f 6d 28 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 30 30 30 30 30 30 30 30 30 22 29 2e 73 75 62 73 74 72 28 32 2c 38 29 3b 72 65 74 75 72 6e 20 62 3f 22 2d 22 2b 63 2e 73 75 62 73 74 72 28 30 2c 34 29 2b 22 2d 22 2b 63 2e 73 75 62 73 74 72 28 34 2c 34 29 3a 63 7d 72 65 74 75 72 6e 20 61 28 29 2b 61 28 21 30 29 2b 61 28 21 30 29 2b 61 28 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 78 61 28 61 29 7b 76 61 72 20 62 3d 75 3b 74 68 69 73 2e 59 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 73 65 6c 66 3a 77 69 6e 64 6f 77 3b 74 68 69 73 2e 48 3d 61 3b 74 68 69 73 2e 4a 3d 62 7d 66 75 6e 63 74 69 6f 6e 20 79 61 28 61 29 7b 69 66 28 22 69 6e 64 65 78 65 64 44 42 22 69 6e 20 61 2e 59 65 29 72 65 74 75 72 6e 20 61 2e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: dom().toString(16)+"000000000").substr(2,8);return b?"-"+c.substr(0,4)+"-"+c.substr(4,4):c}return a()+a(!0)+a(!0)+a()}};function xa(a){var b=u;this.Ye="undefined"===typeof window?self:window;this.H=a;this.J=b}function ya(a){if("indexedDB"in a.Ye)return a.
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:59 UTC1369INData Raw: 52 53 49 4f 4e 2b 22 3a 20 22 2b 65 2e 74 61 72 67 65 74 2e 65 72 72 6f 72 43 6f 64 65 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 63 26 26 63 28 29 3b 72 65 74 75 72 6e 21 30 7d 3b 72 65 74 75 72 6e 21 30 7d 0a 78 61 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 49 74 65 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 69 66 28 21 7a 61 28 74 68 69 73 29 29 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 28 29 2c 21 31 3b 76 61 72 20 66 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 41 61 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 67 29 7b 69 66 28 67 2e 6f 62 6a 65 63 74 53 74 6f 72 65 4e 61 6d 65 73 2e 63 6f 6e 74 61 69 6e 73 28 61 29 29 7b 76 61 72 20 68 3d 67 2e 74 72 61 6e 73 61
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: RSION+": "+e.target.errorCode);"function"===typeof c&&c();return!0};return!0}xa.prototype.setItem=function(a,b,c,d,e){if(!za(this))return"function"===typeof e&&e(),!1;var f=this;return Aa(this,function(g){if(g.objectStoreNames.contains(a)){var h=g.transa
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:59 UTC1369INData Raw: 65 28 62 29 2e 6f 70 65 6e 43 75 72 73 6f 72 28 6e 75 6c 6c 2c 22 70 72 65 76 22 29 3b 66 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 4a 2e 65 72 72 6f 72 28 22 43 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 63 75 72 73 6f 72 20 66 6f 72 20 22 2b 62 2b 22 20 6f 6e 20 69 6e 64 65 78 65 64 44 42 20 22 2b 61 2e 48 2e 59 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 26 26 64 28 29 7d 3b 66 2e 6f 6e 73 75 63 63 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 67 3d 67 2e 74 61 72 67 65 74 2e 72 65 73 75 6c 74 3b 6e 75 6c 6c 21 3d 67 26 26 6e 75 6c 6c 21 3d 67 2e 76 61 6c 75 65 26 26 6e 75 6c 6c 21 3d 67 2e 6b 65 79 3f 63 28 67 2e 6b 65 79 2c 67 2e 76 61 6c 75 65 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: e(b).openCursor(null,"prev");f.onerror=function(){a.J.error("Could not open cursor for "+b+" on indexedDB "+a.H.Y);"function"===typeof d&&d()};f.onsuccess=function(g){g=g.target.result;null!=g&&null!=g.value&&null!=g.key?c(g.key,g.value):"function"===type
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:59 UTC1369INData Raw: 73 68 28 6b 2e 76 61 6c 75 65 29 7d 29 2c 0a 6b 2e 63 6f 6e 74 69 6e 75 65 28 29 29 3a 30 3c 67 2e 6c 65 6e 67 74 68 26 26 63 28 67 29 7d 7d 65 6c 73 65 20 61 2e 4a 2e 65 72 72 6f 72 28 22 43 6f 75 6c 64 20 6e 6f 74 20 72 65 74 72 69 65 76 65 20 6f 62 6a 65 63 74 73 20 66 72 6f 6d 20 22 2b 62 2b 22 20 6f 6e 20 69 6e 64 65 78 65 64 44 42 20 22 2b 61 2e 48 2e 59 2b 22 20 2d 20 22 2b 62 2b 22 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 6f 62 6a 65 63 74 53 74 6f 72 65 22 29 2c 64 2e 63 6c 6f 73 65 28 29 7d 29 7d 0a 78 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 7a 61 28 74 68 69 73 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 61 3d 5b 5d 2c 62 3b 66 6f 72 28 62 20 69 6e 20 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: sh(k.value)}),k.continue()):0<g.length&&c(g)}}else a.J.error("Could not retrieve objects from "+b+" on indexedDB "+a.H.Y+" - "+b+" is not a valid objectStore"),d.close()})}xa.prototype.clearData=function(){if(!za(this))return!1;var a=[],b;for(b in this.


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        72192.168.2.184979852.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:59 UTC1448OUTGET /forward/api/v1/login_csrf HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        x-csrftoken: tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=true
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:59 UTC2093INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:04:59 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 36
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        X-Request-ID: d9276c30-160b-4b80-b1f6-3ed484ee460d
                                                                                                                                                                                                                                                                                                                                                        X-Response-Time: 1.75 ms
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                                                        Vary: Cookie, Origin
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; expires=Tue, 25 Nov 2025 00:04:59 GMT; Max-Age=31449600; Path=/; SameSite=Lax; Secure
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:04:59 UTC36INData Raw: 7b 22 73 74 61 74 75 73 22 3a 20 22 4f 4b 22 2c 20 22 6c 6f 67 67 65 64 2d 69 6e 22 3a 20 66 61 6c 73 65 7d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"status": "OK", "logged-in": false}


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        73192.168.2.184980113.227.8.34431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:00 UTC716OUTGET /v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: js.stripe.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:01 UTC1441INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 200
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 22 Nov 2024 21:05:52 GMT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Server: Cloudfront
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:02 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                        Etag: "3437aaddcdf6922d623e172c2d6f9278"
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 31d530c1bd1411630a0b68e3591606d2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: base-uri 'none'; connect-src 'self' https://r.stripe.com; default-src 'self'; font-src 'none'; form-action 'none'; frame-src https://m.stripe.network; img-src https://q.stripe.com; media-src 'none'; object-src 'none'; script-src 'self'; style-src 'self'; worker-src 'none'; report-uri https://q.stripe.com/csp-report
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy-Report-Only: base-uri 'none'; connect-src 'self' https://r.stripe.com; default-src 'self'; font-src 'none'; form-action 'none'; frame-src https://m.stripe.network; img-src https://q.stripe.com; media-src 'none'; object-src 'none'; script-src 'self'; style-src 'self'; worker-src 'none'; report-uri https://q.stripe.com/csp-report
                                                                                                                                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: 97k0vxr9ixkxX0vMjTfAFA3pBGxJe7AY9hct9xB3FaDhIk7AQERcVw==
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:01 UTC200INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 73 63 72 69 70 74 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6a 73 2e 73 74 72 69 70 65 2e 63 6f 6d 2f 76 33 2f 66 69 6e 67 65 72 70 72 69 6e 74 65 64 2f 6a 73 2f 6d 2d 6f 75 74 65 72 2d 31 35 61 32 62 34 30 61 30 35 38 64 64 66 66 31 63 66 66 64 62 36 33 37 37 39 66 65 33 64 65 31 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <!doctype html><html><head><meta charset="utf-8"/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js"></script></head><body></body></html>


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        74192.168.2.184980213.227.8.634431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:00 UTC399OUTGET /v3/fingerprinted/js/shared-9ada3c30fead35a60acca20ec04f0a01.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: js.stripe.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:02 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 687192
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:03 GMT
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 25 Nov 2024 21:09:42 GMT
                                                                                                                                                                                                                                                                                                                                                        Etag: "8178051058714d213a31de092a752d6d"
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Server: Cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 9d372a5e3796d0e47e0033a1ec2335c4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: RVAWHWQPP33GV3haHXv20GG-wxuK9vWmrQN-V5oTLygbbQq2g6aCfw==
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:02 UTC16384INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 53 74 72 69 70 65 4a 53 69 6e 6e 65 72 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 53 74 72 69 70 65 4a 53 69 6e 6e 65 72 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 37 31 32 5d 2c 7b 31 30 37 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 63 2e 6c 65 6e 67 74 68 7c 7c 28 69 28 29 2c 21 30 29 2c 63 5b 63 2e 6c 65 6e 67 74 68 5d 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 66 6f 72 28 3b 70 3c 63 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 65 3d 70 3b 69 66 28 70 2b 3d 31 2c 63 5b 65 5d 2e 63 61 6c 6c 28 29 2c 70 3e 31 30 32 34 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 2c 6e 3d 63 2e 6c 65 6e 67
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (window.webpackChunkStripeJSinner=window.webpackChunkStripeJSinner||[]).push([[3712],{10723:function(e,t,n){"use strict";function a(e){c.length||(i(),!0),c[c.length]=e}function o(){for(;p<c.length;){var e=p;if(p+=1,c[e].call(),p>1024){for(var t=0,n=c.leng
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:02 UTC289INData Raw: 65 74 41 73 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 2e 61 73 74 7d 2c 74 68 69 73 2e 6c 6f 63 61 6c 65 73 3d 6e 2c 74 68 69 73 2e 72 65 73 6f 6c 76 65 64 4c 6f 63 61 6c 65 3d 65 2e 72 65 73 6f 6c 76 65 4c 6f 63 61 6c 65 28 6e 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 7b 69 66 28 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 74 2c 21 65 2e 5f 5f 70 61 72 73 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 74 6c 4d 65 73 73 61 67 65 46 6f 72 6d 61 74 2e 5f 5f 70 61 72 73 65 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 70 72 6f 63 65 73 73 20 60 6d 65 73 73 61 67 65 60 20 6f 66 20 74 79 70 65 20 60 73 74 72 69 6e 67 60 22 29 3b 74 68 69 73 2e 61 73 74 3d 65 2e 5f 5f 70 61 72 73 65 28 74 2c 7b
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: etAst=function(){return p.ast},this.locales=n,this.resolvedLocale=e.resolveLocale(n),"string"==typeof t){if(this.message=t,!e.__parse)throw new TypeError("IntlMessageFormat.__parse must be set to process `message` of type `string`");this.ast=e.__parse(t,{
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:03 UTC16384INData Raw: 61 67 2c 6c 6f 63 61 6c 65 3a 74 68 69 73 2e 72 65 73 6f 6c 76 65 64 4c 6f 63 61 6c 65 7d 29 7d 65 6c 73 65 20 74 68 69 73 2e 61 73 74 3d 74 3b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 68 69 73 2e 61 73 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 20 6d 65 73 73 61 67 65 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 20 61 73 20 61 20 53 74 72 69 6e 67 20 6f 72 20 41 53 54 2e 22 29 3b 74 68 69 73 2e 66 6f 72 6d 61 74 73 3d 61 28 65 2e 66 6f 72 6d 61 74 73 2c 69 29 2c 74 68 69 73 2e 66 6f 72 6d 61 74 74 65 72 73 3d 6c 26 26 6c 2e 66 6f 72 6d 61 74 74 65 72 73 7c 7c 28 76 6f 69 64 20 30 3d 3d 3d 28 63 3d 74 68 69 73 2e 66 6f 72 6d 61 74 74 65 72 43 61 63 68 65 29 26 26 28 63 3d 7b 6e 75 6d 62 65 72 3a 7b 7d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ag,locale:this.resolvedLocale})}else this.ast=t;if(!Array.isArray(this.ast))throw new TypeError("A message must be provided as a String or AST.");this.formats=a(e.formats,i),this.formatters=l&&l.formatters||(void 0===(c=this.formatterCache)&&(c={number:{}
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:03 UTC1024INData Raw: 73 3b 69 66 28 28 73 3d 74 68 69 73 2e 70 61 72 73 65 4c 69 74 65 72 61 6c 28 65 2c 74 29 29 2e 65 72 72 29 72 65 74 75 72 6e 20 73 3b 6f 2e 70 75 73 68 28 73 2e 76 61 6c 29 7d 7d 65 6c 73 65 7b 76 61 72 20 75 3d 74 68 69 73 2e 63 6c 6f 6e 65 50 6f 73 69 74 69 6f 6e 28 29 3b 74 68 69 73 2e 62 75 6d 70 28 29 2c 6f 2e 70 75 73 68 28 7b 74 79 70 65 3a 70 2e 77 44 2e 70 6f 75 6e 64 2c 6c 6f 63 61 74 69 6f 6e 3a 61 28 75 2c 74 68 69 73 2e 63 6c 6f 6e 65 50 6f 73 69 74 69 6f 6e 28 29 29 7d 29 7d 7d 7d 72 65 74 75 72 6e 7b 76 61 6c 3a 6f 2c 65 72 72 3a 6e 75 6c 6c 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 72 73 65 54 61 67 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 63 6c 6f 6e 65 50 6f 73 69 74 69 6f 6e 28 29 3b 74 68
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: s;if((s=this.parseLiteral(e,t)).err)return s;o.push(s.val)}}else{var u=this.clonePosition();this.bump(),o.push({type:p.wD.pound,location:a(u,this.clonePosition())})}}}return{val:o,err:null}},e.prototype.parseTag=function(e,t){var n=this.clonePosition();th
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:03 UTC16384INData Raw: 2e 65 72 72 6f 72 28 63 2e 6f 2e 49 4e 56 41 4c 49 44 5f 54 41 47 2c 61 28 6e 2c 74 68 69 73 2e 63 6c 6f 6e 65 50 6f 73 69 74 69 6f 6e 28 29 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 72 73 65 54 61 67 4e 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 74 68 69 73 2e 6f 66 66 73 65 74 28 29 3b 66 6f 72 28 74 68 69 73 2e 62 75 6d 70 28 29 3b 21 74 68 69 73 2e 69 73 45 4f 46 28 29 26 26 28 34 35 3d 3d 3d 28 65 3d 74 68 69 73 2e 63 68 61 72 28 29 29 7c 7c 34 36 3d 3d 3d 65 7c 7c 65 3e 3d 34 38 26 26 65 3c 3d 35 37 7c 7c 39 35 3d 3d 3d 65 7c 7c 65 3e 3d 39 37 26 26 65 3c 3d 31 32 32 7c 7c 65 3e 3d 36 35 26 26 65 3c 3d 39 30 7c 7c 31 38 33 3d 3d 65 7c 7c 65 3e 3d 31 39 32 26 26 65 3c 3d 32 31 34 7c 7c 65 3e 3d 32 31 36 26 26 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .error(c.o.INVALID_TAG,a(n,this.clonePosition()))},e.prototype.parseTagName=function(){var e,t=this.offset();for(this.bump();!this.isEOF()&&(45===(e=this.char())||46===e||e>=48&&e<=57||95===e||e>=97&&e<=122||e>=65&&e<=90||183==e||e>=192&&e<=214||e>=216&&e
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:03 UTC1024INData Raw: 73 20 61 72 65 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 29 3b 63 61 73 65 22 64 22 3a 74 2e 64 61 79 3d 5b 22 6e 75 6d 65 72 69 63 22 2c 22 32 2d 64 69 67 69 74 22 5d 5b 6e 2d 31 5d 3b 62 72 65 61 6b 3b 63 61 73 65 22 44 22 3a 63 61 73 65 22 46 22 3a 63 61 73 65 22 67 22 3a 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 60 44 2f 46 2f 67 60 20 28 64 61 79 29 20 70 61 74 74 65 72 6e 73 20 61 72 65 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 2c 20 75 73 65 20 60 64 60 20 69 6e 73 74 65 61 64 22 29 3b 63 61 73 65 22 45 22 3a 74 2e 77 65 65 6b 64 61 79 3d 34 3d 3d 3d 6e 3f 22 73 68 6f 72 74 22 3a 35 3d 3d 3d 6e 3f 22 6e 61 72 72 6f 77 22 3a 22 73 68 6f 72 74 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 65 22 3a 69 66 28 6e 3c 34 29 74 68 72 6f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: s are not supported");case"d":t.day=["numeric","2-digit"][n-1];break;case"D":case"F":case"g":throw new RangeError("`D/F/g` (day) patterns are not supported, use `d` instead");case"E":t.weekday=4===n?"short":5===n?"narrow":"short";break;case"e":if(n<4)thro
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:03 UTC16384INData Raw: 22 3a 74 2e 6d 69 6e 75 74 65 3d 5b 22 6e 75 6d 65 72 69 63 22 2c 22 32 2d 64 69 67 69 74 22 5d 5b 6e 2d 31 5d 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 22 3a 74 2e 73 65 63 6f 6e 64 3d 5b 22 6e 75 6d 65 72 69 63 22 2c 22 32 2d 64 69 67 69 74 22 5d 5b 6e 2d 31 5d 3b 62 72 65 61 6b 3b 63 61 73 65 22 53 22 3a 63 61 73 65 22 41 22 3a 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 60 53 2f 41 60 20 28 73 65 63 6f 6e 64 29 20 70 61 74 74 65 72 6e 73 20 61 72 65 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 2c 20 75 73 65 20 60 73 60 20 69 6e 73 74 65 61 64 22 29 3b 63 61 73 65 22 7a 22 3a 74 2e 74 69 6d 65 5a 6f 6e 65 4e 61 6d 65 3d 6e 3c 34 3f 22 73 68 6f 72 74 22 3a 22 6c 6f 6e 67 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 5a 22 3a 63 61 73 65 22 4f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ":t.minute=["numeric","2-digit"][n-1];break;case"s":t.second=["numeric","2-digit"][n-1];break;case"S":case"A":throw new RangeError("`S/A` (second) patterns are not supported, use `s` instead");case"z":t.timeZoneName=n<4?"short":"long";break;case"Z":case"O
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:03 UTC1024INData Raw: 75 63 74 22 5d 3a 6e 75 6c 6c 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 45 4d 41 49 4c 3d 22 45 4d 41 49 4c 22 2c 65 2e 53 4d 53 3d 22 53 4d 53 22 2c 65 2e 57 45 42 41 55 54 48 4e 3d 22 57 45 42 41 55 54 48 4e 22 2c 65 7d 28 7b 7d 29 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 43 61 72 64 3d 22 63 61 72 64 22 2c 65 2e 42 61 6e 6b 41 63 63 6f 75 6e 74 3d 22 62 61 6e 6b 5f 61 63 63 6f 75 6e 74 22 2c 65 2e 4b 6c 61 72 6e 61 3d 22 6b 6c 61 72 6e 61 22 2c 65 7d 28 7b 7d 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 43 68 65 63 6b 6f 75 74 3d 22 77 65 62 5f 63 68 65 63 6b 6f 75 74 22 2c 65 2e 50 61 79 6d 65 6e 74 45 6c 65 6d 65 6e 74 3d 22 77 65 62 5f 70 61 79 6d 65 6e 74 5f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: uct"]:null,s=function(e){return e.EMAIL="EMAIL",e.SMS="SMS",e.WEBAUTHN="WEBAUTHN",e}({}),u=function(e){return e.Card="card",e.BankAccount="bank_account",e.Klarna="klarna",e}({}),l=function(e){return e.Checkout="web_checkout",e.PaymentElement="web_payment_
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:04 UTC16384INData Raw: 64 43 6f 6e 6e 65 63 74 69 6f 6e 73 3d 22 77 65 62 5f 6e 65 74 77 6f 72 6b 65 64 5f 63 6f 6e 6e 65 63 74 69 6f 6e 73 22 2c 65 7d 28 7b 7d 29 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 4e 6f 43 68 65 63 6b 62 6f 78 50 72 65 66 69 6c 6c 65 64 4e 6f 6e 65 3d 22 6e 6f 5f 63 68 65 63 6b 62 6f 78 5f 70 72 65 66 69 6c 6c 65 64 5f 6e 6f 6e 65 22 2c 65 2e 4e 6f 43 68 65 63 6b 62 6f 78 50 72 65 66 69 6c 6c 65 64 53 6f 6d 65 3d 22 6e 6f 5f 63 68 65 63 6b 62 6f 78 5f 70 72 65 66 69 6c 6c 65 64 5f 73 6f 6d 65 22 2c 65 2e 4e 6f 43 68 65 63 6b 62 6f 78 50 72 65 66 69 6c 6c 65 64 41 6c 6c 3d 22 6e 6f 5f 63 68 65 63 6b 62 6f 78 5f 70 72 65 66 69 6c 6c 65 64 5f 61 6c 6c 22 2c 65 2e 50 72 65 63 68 65 63 6b 65 64 4f 70 74 69 6e 42 6f 78 50 72 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: dConnections="web_networked_connections",e}({}),c=function(e){return e.NoCheckboxPrefilledNone="no_checkbox_prefilled_none",e.NoCheckboxPrefilledSome="no_checkbox_prefilled_some",e.NoCheckboxPrefilledAll="no_checkbox_prefilled_all",e.PrecheckedOptinBoxPre
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:04 UTC1024INData Raw: 20 77 69 74 68 20 61 2f 7d 2c 7b 70 61 72 61 6d 3a 22 64 65 66 65 72 72 65 64 5f 69 6e 74 65 6e 74 2e 70 61 79 6d 65 6e 74 5f 6d 65 74 68 6f 64 5f 74 79 70 65 73 22 2c 6d 65 73 73 61 67 65 3a 2f 49 6e 76 61 6c 69 64 20 61 6d 6f 75 6e 74 2f 7d 2c 7b 70 61 72 61 6d 3a 22 64 65 66 65 72 72 65 64 5f 69 6e 74 65 6e 74 2e 70 61 79 6d 65 6e 74 5f 6d 65 74 68 6f 64 5f 74 79 70 65 73 22 2c 6d 65 73 73 61 67 65 3a 2f 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 61 79 6d 65 6e 74 20 6d 65 74 68 6f 64 20 74 79 70 65 73 20 2e 2a 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 20 2e 2a 20 63 61 70 74 75 72 65 5f 6d 65 74 68 6f 64 3d 61 75 74 6f 6d 61 74 69 63 2f 7d 2c 7b 63 6f 64 65 3a 22 70 61 79 6d 65 6e 74 5f 6d 65 74 68 6f 64 5f 75 6e 61 63 74 69
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: with a/},{param:"deferred_intent.payment_method_types",message:/Invalid amount/},{param:"deferred_intent.payment_method_types",message:/The following payment method types .* can only be used with .* capture_method=automatic/},{code:"payment_method_unacti


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        75192.168.2.184980313.227.8.34431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:01 UTC665OUTGET /v3/.deploy_status_henson.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: js.stripe.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        Accept: application/json
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Referer: https://js.stripe.com/v3/controller-with-preconnect-a358219e72cd8cfa7f9e89a5741d45c2.html
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:02 UTC617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:03 GMT
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 25 Nov 2024 21:52:57 GMT
                                                                                                                                                                                                                                                                                                                                                        Etag: "67ae53753e9cb129e1e8f0ea46a32581"
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=60
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Server: Cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 f7557f93c35742dd5eab634e4de62e8e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: uFCzU1Po36SQeBYr0F0vmbf9sBLQ8q_ToD4P88kchp5r1SWlQHtB5w==
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:02 UTC474INData Raw: 7b 22 63 61 6e 61 72 79 50 65 72 63 65 6e 74 61 67 65 22 3a 30 2c 22 64 65 70 6c 6f 79 65 64 52 65 76 69 73 69 6f 6e 73 22 3a 5b 22 64 64 31 32 33 30 39 66 63 37 32 30 62 33 61 31 37 35 66 34 36 34 38 64 63 66 63 64 31 63 35 65 36 63 32 36 63 30 39 32 22 2c 22 63 36 61 39 37 63 66 33 64 62 63 34 31 35 32 31 36 37 31 32 30 63 64 65 39 35 32 33 32 63 34 66 64 36 64 30 39 36 36 62 22 2c 22 30 65 31 63 34 65 65 63 39 61 34 38 30 63 31 64 61 38 31 61 37 66 30 64 31 35 36 61 31 61 61 34 39 30 38 63 31 38 64 33 22 2c 22 35 39 32 33 66 63 62 37 61 35 39 34 30 61 33 66 63 33 36 35 38 32 66 61 61 30 66 30 65 32 31 38 36 37 39 62 35 63 66 37 22 2c 22 31 33 64 63 32 32 36 32 38 65 38 66 36 38 31 31 37 66 63 37 35 33 35 62 32 64 35 65 62 32 30 35 30 35 33 61 62 32 66
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"canaryPercentage":0,"deployedRevisions":["dd12309fc720b3a175f4648dcfcd1c5e6c26c092","c6a97cf3dbc4152167120cde95232c4fd6d0966b","0e1c4eec9a480c1da81a7f0d156a1aa4908c18d3","5923fcb7a5940a3fc36582faa0f0e218679b5cf7","13dc22628e8f68117fc7535b2d5eb205053ab2f


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        76192.168.2.184980635.186.249.724431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:01 UTC556OUTGET /A2800442-957f-4714-a015-bfecd3fb11811.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: d.impactradius-event.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:01 UTC907INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:01 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,max-age=900,s-maxage=300
                                                                                                                                                                                                                                                                                                                                                        Expires: Tue, 26 Nov 2024 00:10:01 GMT
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 11 Sep 2024 19:16:43 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: W/"d30e481a19a0030150319ed7af3719a5"
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        x-goog-generation: 1726082203849565
                                                                                                                                                                                                                                                                                                                                                        x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                                                                                        x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        x-goog-stored-content-length: 19102
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        x-goog-hash: crc32c=g4qpfw==
                                                                                                                                                                                                                                                                                                                                                        x-goog-hash: md5=0w5IGhmgAwFQMZ7XrzcZpQ==
                                                                                                                                                                                                                                                                                                                                                        x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        X-GUploader-Response-Body-Transformations: gunzipped
                                                                                                                                                                                                                                                                                                                                                        Warning: 214 UploadServer gunzipped
                                                                                                                                                                                                                                                                                                                                                        X-GUploader-UploadID: AFiumC7_e4qT0wzYO1dxq0Sao_ff4Szd5i36cl5NDBoC9HEQXuSSybuk9P8VNRHjcwMR-kglDsuMKD59eQ
                                                                                                                                                                                                                                                                                                                                                        Server: UploadServer
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:01 UTC483INData Raw: 37 38 37 30 0d 0a 2f 2a 21 20 40 62 75 69 6c 64 20 33 38 33 35 64 38 36 63 20 40 64 61 74 65 20 32 30 32 34 2d 30 37 2d 30 31 54 32 30 3a 35 33 3a 31 37 2e 37 34 31 5a 20 40 67 65 6e 65 72 61 74 65 64 20 32 30 32 34 2d 30 39 2d 31 31 54 31 39 3a 31 36 3a 34 33 2e 38 30 30 33 37 35 32 34 34 5a 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 7b 38 37 31 34 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 76 61 72 20 61 3d 72 28 39 38 31 34 29 2c 66 3d 72 28 39 34 30 32 29 2c 64 3d 72 28 38 39 35 36 29 2c 6c 3d 72 28 34 32 36 29 2c 73 3d 72 28 35 34 32 33 29 2c 6d 3d 72 28 34 35 30 29 2e 74 2c 76 3d 72 28 31 35 33 37 29 2e 69 3b 6e 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 63 29 7b 76
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 7870/*! @build 3835d86c @date 2024-07-01T20:53:17.741Z @generated 2024-09-11T19:16:43.800375244Z */!function(){"use strict";var r={8714:function(n,t,r){var a=r(9814),f=r(9402),d=r(8956),l=r(426),s=r(5423),m=r(450).t,v=r(1537).i;n.exports=function(i,c){v
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:01 UTC1390INData Raw: 29 7d 7d 7d 7d 2c 36 31 34 35 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 76 61 72 20 62 3d 72 28 39 33 34 30 29 2e 46 2c 68 3d 72 28 39 37 39 30 29 2c 78 3d 72 28 38 37 31 34 29 2c 79 3d 72 28 31 33 37 34 29 2c 77 3d 72 28 32 31 33 32 29 2c 67 3d 72 28 37 37 32 35 29 2c 43 3d 72 28 34 36 36 34 29 2c 46 3d 72 28 37 39 35 30 29 2e 24 2c 24 3d 72 28 31 35 33 37 29 2e 76 2c 5a 3d 72 28 37 37 38 38 29 2c 6b 3d 72 28 38 37 38 33 29 2c 7a 3d 72 28 37 30 36 32 29 2c 52 3d 72 28 34 35 30 29 2e 5a 2c 59 3d 72 28 38 35 34 36 29 3b 6e 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 2c 65 29 7b 76 61 72 20 69 2c 74 3d 52 28 43 2e 6b 28 46 28 59 29 29 2c 74 29 2c 63 3d 67 28 77 28 6e 2c 74 2c 62 29 2c 7b 64 65 62 75 67 3a 21 30 7d 29 2c 75
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: )}}}},6145:function(n,t,r){var b=r(9340).F,h=r(9790),x=r(8714),y=r(1374),w=r(2132),g=r(7725),C=r(4664),F=r(7950).$,$=r(1537).v,Z=r(7788),k=r(8783),z=r(7062),R=r(450).Z,Y=r(8546);n.exports=function(n,t,r,e){var i,t=R(C.k(F(Y)),t),c=g(w(n,t,b),{debug:!0}),u
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:01 UTC1390INData Raw: 5a 43 35 70 62 58 42 6a 64 43 35 7a 61 58 52 6c 49 69 77 69 5a 47 52 6c 49 6a 6f 69 5a 43 49 73 49 6e 6f 78 5a 69 49 36 49 6d 6c 74 63 47 46 6a 64 43 31 6c 64 6d 56 75 64 48 4d 69 4c 43 4a 36 4d 57 63 69 4f 69 4a 70 62 58 42 68 59 33 51 74 62 47 39 35 59 57 78 30 65 53 49 73 49 6e 4a 7a 61 79 49 36 49 6d 6c 74 63 47 46 6a 64 43 31 79 5a 57 5a 6c 63 6e 4a 68 62 43 49 73 49 6e 6f 78 61 43 49 36 49 6d 4e 30 49 69 77 69 65 6a 46 77 49 6a 6f 69 63 47 63 69 4c 43 4a 36 4d 58 45 69 4f 69 4a 65 4b 47 4e 73 61 57 4e 72 58 46 77 75 62 47 6c 75 61 33 4e 35 62 6d 56 79 5a 33 6c 38 62 47 6c 75 61 33 4e 35 62 6d 56 79 5a 33 6c 63 58 43 35 33 59 57 78 74 59 58 4a 30 66 48 4e 6f 59 58 4a 6c 59 58 4e 68 62 47 56 38 63 6d 56 6b 61 58 4a 6c 59 33 52 63 58 43 35 32 61 57 64
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ZC5pbXBjdC5zaXRlIiwiZGRlIjoiZCIsInoxZiI6ImltcGFjdC1ldmVudHMiLCJ6MWciOiJpbXBhY3QtbG95YWx0eSIsInJzayI6ImltcGFjdC1yZWZlcnJhbCIsInoxaCI6ImN0IiwiejFwIjoicGciLCJ6MXEiOiJeKGNsaWNrXFwubGlua3N5bmVyZ3l8bGlua3N5bmVyZ3lcXC53YWxtYXJ0fHNoYXJlYXNhbGV8cmVkaXJlY3RcXC52aWd
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:01 UTC1390INData Raw: 6b 70 66 43 68 63 58 43 39 30 58 46 77 76 64 46 78 63 50 32 45 39 4b 46 78 63 5a 43 73 70 4b 58 77 6f 59 57 5a 6d 58 32 4e 63 58 46 4d 71 50 32 46 6d 5a 6c 39 70 5a 44 30 6f 58 46 78 6b 4b 79 6b 70 66 47 52 7a 4d 56 78 63 4c 6d 35 73 58 46 77 76 59 31 78 63 4c 33 77 6f 4b 47 35 6b 64 44 56 38 62 48 51 30 4e 58 78 6d 63 6a 45 7a 4e 58 78 6b 64 44 55 78 66 47 46 30 4d 54 6c 38 61 6d 59 33 4f 58 78 79 61 32 34 7a 4b 56 78 63 4c 6d 35 6c 64 46 78 63 4c 32 4e 63 58 43 38 70 66 43 68 79 63 33 52 35 62 47 56 63 58 43 35 74 5a 56 78 63 4c 31 78 63 4b 79 68 62 51 53 31 36 4d 43 30 35 58 46 77 74 58 58 73 79 4d 6e 30 70 4b 58 78 65 4b 43 68 6f 64 48 52 77 66 47 68 30 64 48 42 7a 4b 54 70 63 58 43 39 63 58 43 39 76 59 31 78 63 4c 6d 4a 79 59 32 4e 73 65 46 78 63 4c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: kpfChcXC90XFwvdFxcP2E9KFxcZCspKXwoYWZmX2NcXFMqP2FmZl9pZD0oXFxkKykpfGRzMVxcLm5sXFwvY1xcL3woKG5kdDV8bHQ0NXxmcjEzNXxkdDUxfGF0MTl8amY3OXxya24zKVxcLm5ldFxcL2NcXC8pfChyc3R5bGVcXC5tZVxcL1xcKyhbQS16MC05XFwtXXsyMn0pKXxeKChodHRwfGh0dHBzKTpcXC9cXC9vY1xcLmJyY2NseFxcL
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:01 UTC1390INData Raw: 62 58 78 79 5a 57 46 73 61 32 56 30 62 32 35 6c 63 31 78 63 4c 6d 4e 76 62 58 78 68 62 58 42 73 5a 57 31 6c 59 57 78 63 58 43 35 6a 62 32 30 70 66 43 68 62 50 33 77 6d 66 43 4e 64 59 56 39 68 61 57 51 39 57 32 45 74 65 6b 45 74 57 6a 41 74 4f 56 30 72 4b 58 77 6f 59 6d 68 77 61 47 39 30 62 33 5a 70 5a 47 56 76 58 46 77 75 59 32 39 74 58 46 77 76 59 31 78 63 4c 33 42 79 62 32 52 31 59 33 52 63 58 46 4d 71 58 46 77 76 51 6b 6c 63 58 43 39 63 58 47 51 71 58 46 78 54 4b 6c 78 63 4c 30 74 43 53 55 52 63 58 43 39 63 58 47 51 71 4b 58 77 6f 64 48 4a 68 59 32 74 63 58 43 35 6c 5a 6d 5a 70 62 47 6c 68 64 47 6c 76 62 6c 78 63 4c 6d 4e 76 62 56 78 63 4c 79 6c 63 58 46 4d 71 4b 47 6c 6b 58 32 4e 76 62 58 42 30 5a 58 56 79 50 56 73 78 4c 54 6c 64 4b 79 6c 38 4b 47 5a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: bXxyZWFsa2V0b25lc1xcLmNvbXxhbXBsZW1lYWxcXC5jb20pfChbP3wmfCNdYV9haWQ9W2EtekEtWjAtOV0rKXwoYmhwaG90b3ZpZGVvXFwuY29tXFwvY1xcL3Byb2R1Y3RcXFMqXFwvQklcXC9cXGQqXFxTKlxcL0tCSURcXC9cXGQqKXwodHJhY2tcXC5lZmZpbGlhdGlvblxcLmNvbVxcLylcXFMqKGlkX2NvbXB0ZXVyPVsxLTldKyl8KGZ
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:01 UTC1390INData Raw: 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 29 7d 3b 72 65 74 75 72 6e 20 61 2e 64 65 62 75 67 3d 64 2c 61 2e 65 72 72 6f 72 3d 64 2c 61 2e 69 6e 66 6f 3d 64 2c 61 2e 77 61 72 6e 3d 64 2c 28 61 2e 41 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 28 74 3d 74 7c 7c 7b 7d 29 2e 74 69 6d 65 73 74 61 6d 70 3f 31 3a 32 2c 69 3d 74 2e 64 65 62 75 67 3f 30 3a 31 2c 72 3d 30 2c 63 3d 6f 2e 6c 65 6e 67 74 68 3b 72 3c 63 3b 2b 2b 72 29 6e 5b 6f 5b 72 5d 5b 30 5d 5d 26 26 6e 5b 6f 5b 72 5d 5b 30 5d 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 6f 5b 72 5d 2e 73 6c 69 63 65 28 65 2c 6f 5b 72 5d 2e 6c 65 6e 67 74 68 2d 69 29 29 3b 66 6f 72 28 72 3d 30 2c 63 3d 73 2e 6c 65 6e 67 74 68 3b 72 3c 63 3b 2b 2b 72 29 7b 76 61 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ].slice.call(arguments))};return a.debug=d,a.error=d,a.info=d,a.warn=d,(a.A=function(n,t){for(var e=(t=t||{}).timestamp?1:2,i=t.debug?0:1,r=0,c=o.length;r<c;++r)n[o[r][0]]&&n[o[r][0]].apply(null,o[r].slice(e,o[r].length-i));for(r=0,c=s.length;r<c;++r){var
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:01 UTC1390INData Raw: 26 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3f 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3a 22 75 6e 61 76 61 69 6c 61 62 6c 65 22 7d 29 29 7d 3b 66 28 69 2c 63 2c 7b 7d 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 26 26 64 28 69 2c 63 2c 7b 7d 2c 6c 2e 4d 29 7d 29 7d 7d 3b 72 65 74 75 72 6e 7b 64 65 62 75 67 3a 6e 3e 3d 65 2e 42 3f 74 28 69 2e 42 29 3a 6c 2e 4d 2c 69 6e 66 6f 3a 6e 3e 3d 65 2e 5f 3f 74 28 69 2e 5f 29 3a 6c 2e 4d 2c 77 61 72 6e 3a 6e 3e 3d 65 2e 6e 6e 3f 74 28 69 2e 6e 6e 29 3a 6c 2e 4d 2c 65 72 72 6f 72 3a 6e 3e 3d 65 2e 46 3f 74 28 69 2e 46 29 3a 6c 2e 4d 7d 7d 7d 2c 31 35 33 37 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 76 61 72 20 72 3d 72 28 31 34 36 30 29 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 72 29
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: &navigator.userAgent?navigator.userAgent:"unavailable"}))};f(i,c,{},function(n){n&&d(i,c,{},l.M)})}};return{debug:n>=e.B?t(i.B):l.M,info:n>=e._?t(i._):l.M,warn:n>=e.nn?t(i.nn):l.M,error:n>=e.F?t(i.F):l.M}}},1537:function(n,t,r){var r=r(1460),e=function(r)
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:01 UTC1390INData Raw: 3a 22 69 66 22 3d 3d 3d 72 2e 74 3f 22 69 66 72 61 6d 65 22 3a 22 69 6d 61 67 65 22 7d 2c 75 29 2c 21 72 2e 63 29 72 65 74 75 72 6e 20 75 28 29 3b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 2c 65 3d 28 65 2e 69 64 3d 22 69 6d 70 61 63 74 50 6f 73 74 62 61 63 6b 46 72 61 6d 65 22 2b 6e 2c 65 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 28 65 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 29 3b 74 72 79 7b 65 2e 6f 70 65 6e 28 29 2c 65 2e 77 72 69 74 65 28 72 2e 63 29 2c 65 2e 63 6c 6f 73 65 28 29 7d 63 61 74 63 68 28 69 29 7b 75 28 61 28 69 2e 6d 65 73 73 61 67 65 2c 7b 7a 31 30 3a 69 2e 6e 61 6d 65 7d 29 29 7d 7d 7d 2c 21 30 29 7d 7d 7d 2c 38
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: :"if"===r.t?"iframe":"image"},u),!r.c)return u();var e=document.createElement("iframe"),e=(e.id="impactPostbackFrame"+n,e.contentDocument||(e.contentWindow||e).document);try{e.open(),e.write(r.c),e.close()}catch(i){u(a(i.message,{z10:i.name}))}}},!0)}}},8
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:01 UTC1390INData Raw: 5c 64 2b 5c 2f 5d 7b 33 7d 3d 3f 29 3f 24 2f 2c 61 3d 2f 5b 5c 74 5c 6e 5c 66 5c 72 20 5d 2b 2f 67 2c 65 3d 72 28 77 69 6e 64 6f 77 2e 62 74 6f 61 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 74 2c 72 2c 65 2c 69 3d 22 22 2c 63 3d 28 6e 3d 53 74 72 69 6e 67 28 6e 29 29 2e 6c 65 6e 67 74 68 25 33 2c 75 3d 30 3b 75 3c 6e 2e 6c 65 6e 67 74 68 3b 29 7b 69 66 28 32 35 35 3c 28 74 3d 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 75 2b 2b 29 29 7c 7c 32 35 35 3c 28 72 3d 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 75 2b 2b 29 29 7c 7c 32 35 35 3c 28 65 3d 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 75 2b 2b 29 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 46 61 69 6c 65 64 20 74 6f 20 65 78 65 63 75 74 65 20 27 62 74 6f 61 27 20 6f 6e 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: \d+\/]{3}=?)?$/,a=/[\t\n\f\r ]+/g,e=r(window.btoa,function(n){for(var t,r,e,i="",c=(n=String(n)).length%3,u=0;u<n.length;){if(255<(t=n.charCodeAt(u++))||255<(r=n.charCodeAt(u++))||255<(e=n.charCodeAt(u++)))throw new TypeError("Failed to execute 'btoa' on
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:01 UTC1390INData Raw: 38 29 29 3f 6e 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 74 29 7d 29 2e 72 65 70 6c 61 63 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 74 3d 70 61 72 73 65 49 6e 74 28 74 2c 31 36 29 2d 31 39 32 3b 72 65 74 75 72 6e 20 74 3c 32 3f 6e 3a 28 6e 3d 70 61 72 73 65 49 6e 74 28 72 2c 31 36 29 2d 31 32 38 2c 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 28 74 3c 3c 36 29 2b 6e 29 29 7d 29 2e 72 65 70 6c 61 63 65 28 69 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 70 61 72 73 65 49 6e 74 28 74 2c 31 36 29 29 7d 29 3a 22 22 7d 29 7d 7d 2c 35 35 35 33 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 76 61 72 20 69 3d 72 28 34 39 30 37
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 8))?n:String.fromCharCode(t)}).replace(e,function(n,t,r){t=parseInt(t,16)-192;return t<2?n:(n=parseInt(r,16)-128,String.fromCharCode((t<<6)+n))}).replace(i,function(n,t){return String.fromCharCode(parseInt(t,16))}):""})}},5553:function(n,t,r){var i=r(4907


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        77192.168.2.184980552.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:01 UTC872OUTGET /forward/api/v1/login_csrf HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:01 UTC2093INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:01 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 36
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        X-Request-ID: 4a00e3d5-9a83-4198-9c4f-9432133326c0
                                                                                                                                                                                                                                                                                                                                                        X-Response-Time: 1.59 ms
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                                                        Vary: Cookie, Origin
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; expires=Tue, 25 Nov 2025 00:05:01 GMT; Max-Age=31449600; Path=/; SameSite=Lax; Secure
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:01 UTC36INData Raw: 7b 22 73 74 61 74 75 73 22 3a 20 22 4f 4b 22 2c 20 22 6c 6f 67 67 65 64 2d 69 6e 22 3a 20 66 61 6c 73 65 7d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"status": "OK", "logged-in": false}


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        78192.168.2.184980413.107.246.634431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:01 UTC383OUTGET /lib/0.2.3/js/msal.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: secure.aadcdn.microsoftonline-p.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:02 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:01 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 16634
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                                        Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 14 May 2019 23:43:02 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: 0x8D6D8C5E7CEA866
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 21434f13-c01e-00cc-4696-3ffe8d000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241126T000501Z-174f7845968xr5c2hC1EWRd0hn0000000bn0000000000188
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 50755578
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:02 UTC15788INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 7d fd 77 db 38 ae e8 ef 3d e7 fe 0f 8a f6 3e af 34 56 1c 3b fd 98 8e 5d d5 27 93 a6 33 d9 e9 d7 4d d2 99 dd 97 66 73 14 8b 89 b5 55 24 5f 49 6e 9a 8d fd bf 3f 00 24 25 4a a2 fc 51 27 9d fb de 79 73 76 1b 59 02 49 90 04 01 10 04 c0 9d 1f b6 8c eb d4 0b 8d 2f dd ce 6e e7 b1 b1 db ed 3d df ee fe b4 dd eb 19 3f ec fc c7 a3 ff 78 f4 d7 69 ca 8c 34 4b 82 51 f6 d7 c1 7f 3c da ba 9c 46 a3 2c 88 23 8b 39 99 7d 67 c6 17 ff 62 a3 cc 74 dd ec 76 c2 e2 4b 83 7d 9d c4 49 96 b6 5a b5 2f d7 b1 3f 0d d9 90 ff e9 08 38 37 b3 ec be 29 eb 2c 80 7d 76 19 44 ac d5 e2 7f 3b de b5 3f e4 8f 96 f9 16 b0 35 9d d3 33 68 be df d4 fc 50 fc ed 20 30 b5 c1 f2 c7 b9 65 4e 23 5e 99 6f 6e c9 82 29 0b 2f 87 f8 4f 3f 1b 07 a9 93 f7 d2 be 4b 58 36 4d 22 a3 e8
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: }w8=>4V;]'3MfsU$_In?$%JQ'ysvYI/n=?xi4KQ<F,#9}gbtvK}IZ/?87),}vD;?53hP 0eN#^on)/O?KX6M"
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:02 UTC846INData Raw: a6 9d 6b c1 f4 8a 67 99 0b c0 73 d5 69 06 f0 81 87 da 7a 3d ee 8c 32 7e 16 51 5d 5c b9 4f 45 44 17 ff e5 d9 98 46 8e b6 64 91 5d f0 c9 44 37 d3 1a 67 09 6d e6 b7 25 a3 91 67 4a 54 46 23 c1 d1 88 ec 9a 94 a0 fb 08 31 d7 1b 6b b5 94 cb fe f8 c1 07 be cf d4 f7 19 1d ac 88 b5 a1 10 51 52 8d 58 4b 58 2a f2 a1 e2 f7 d2 39 02 cf 05 b1 a4 0b f9 86 54 e9 02 65 11 65 36 d3 5f 56 b8 a5 de bb 98 54 7c 68 ec 32 4f 40 01 43 6e 64 eb d5 a4 f8 c9 68 c6 a0 76 93 73 89 01 35 e4 b2 a4 5b c4 30 3b de c0 14 33 97 b4 5d 53 d8 a7 a5 41 04 2a 3a c8 95 0e c1 74 d0 7f 70 60 ce 8b 74 71 bc 95 44 cb e3 6a 28 14 57 88 66 1c 05 47 cd 3c 47 d0 f2 7c 72 60 da e2 f6 cb 48 5a 01 12 3c 7b 2b ce cd a3 d3 e4 6c 00 db 7f cc 0b 38 1a 7b c9 5e 06 bb 98 81 1d 63 9a 40 c5 9f 44 dc 2b 1d 2b c4 54
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: kgsiz=2~Q]\OEDFd]D7gm%gJTF#1kQRXKX*9Tee6_VT|h2O@Cndhvs5[0;3]SA*:tp`tqDj(WfG<G|r`HZ<{+l8{^c@D++T


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        79192.168.2.1849808104.16.119.94431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:01 UTC364OUTGET /web-sdk/4.8/braze.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: js.appboycdn.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:02 UTC587INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:02 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 202596
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        x-amz-id-2: 2yqg0B4AOZ2+59I+AcPYF3jTFmNG0uDcknCZJ5p/uIUDBog565X0kpsEB5QUM/FsruanwashMqE=
                                                                                                                                                                                                                                                                                                                                                        x-amz-request-id: GFF4791H13DYDEDM
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 11 Jul 2023 17:02:21 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "4c74d4bca3bbd07c8a0e5ecb9046de8c"
                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                        Age: 1778
                                                                                                                                                                                                                                                                                                                                                        Expires: Tue, 26 Nov 2024 04:05:02 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8e859fdf7c647cf4-EWR
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:02 UTC782INData Raw: 2f 2a 0a 2a 20 42 72 61 7a 65 20 57 65 62 20 53 44 4b 20 76 34 2e 38 2e 33 0a 2a 20 28 63 29 20 42 72 61 7a 65 2c 20 49 6e 63 2e 20 32 30 32 33 20 2d 20 68 74 74 70 3a 2f 2f 62 72 61 7a 65 2e 63 6f 6d 0a 2a 20 4c 69 63 65 6e 73 65 20 61 76 61 69 6c 61 62 6c 65 20 61 74 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 62 72 61 7a 65 2d 69 6e 63 2f 62 72 61 7a 65 2d 77 65 62 2d 73 64 6b 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 0a 2a 20 43 6f 6d 70 69 6c 65 64 20 6f 6e 20 32 30 32 33 2d 30 37 2d 31 31 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 28 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: /** Braze Web SDK v4.8.3* (c) Braze, Inc. 2023 - http://braze.com* License available at https://github.com/braze-inc/braze-web-sdk/blob/master/LICENSE* Compiled on 2023-07-11*/(function(){(function(b,a){if("function"===typeof define&&define.amd)defi
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:02 UTC1369INData Raw: 67 28 61 29 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 69 74 65 72 61 62 6c 65 20 6f 72 20 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 62 61 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 72 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 0a 76 61 72 20 63 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 7d 62 2e 70 72 6f 74 6f 74 79 70 65 3d 61 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: g(a)+" is not an iterable or ArrayLike");}function ba(a){if(!(a instanceof Array)){a=r(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}var ca="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:02 UTC1369INData Raw: 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 63 2c 64 29 7d 65 6c 73 65 20 61 5b 63 5d 3d 62 5b 63 5d 3b 61 2e 6f 69 3d 62 2e 70 72 6f 74 6f 74 79 70 65 7d 0a 69 61 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 70 65 61 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 27 74 68 69 73 27 20 76 61 6c 75 65 20 66 6f 72 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 70 65 61 74 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6e 75 6c 6c 20 6f 72 20 75 6e 64
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ropertyDescriptor(b,c);d&&Object.defineProperty(a,c,d)}else a[c]=b[c];a.oi=b.prototype}ia("String.prototype.repeat",function(a){return a?a:function(b){if(null==this)throw new TypeError("The 'this' value for String.prototype.repeat must not be null or und
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:02 UTC1369INData Raw: 28 66 2c 61 5b 66 5d 29 2c 64 6f 6e 65 3a 21 31 7d 7d 64 3d 21 30 3b 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 7d 3b 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 65 7d 69 61 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 61 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 7d 29 7d 7d 29 3b 0a 69 61 28 22 50 72 6f 6d 69 73 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 67 29 7b 74 68 69 73 2e 4f 62 3d 30 3b 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (f,a[f]),done:!1}}d=!0;return{done:!0,value:void 0}}};e[Symbol.iterator]=function(){return e};return e}ia("Array.prototype.keys",function(a){return a?a:function(){return sa(this,function(b){return b})}});ia("Promise",function(a){function b(g){this.Ob=0;t
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:02 UTC1369INData Raw: 69 73 2e 78 68 28 68 2c 67 29 3a 74 68 69 73 2e 74 66 28 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 65 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 4f 66 28 32 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 74 66 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 4f 66 28 31 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 4f 66 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 69 66 28 30 21 3d 74 68 69 73 2e 4f 62 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 73 65 74 74 6c 65 28 22 2b 67 2b 22 2c 20 22 2b 68 2b 22 29 3a 20 50 72 6f 6d 69 73 65 20 61 6c 72 65 61 64 79 20 73 65 74 74 6c 65 64 20 69 6e 20 73 74 61 74 65 22 2b 74 68 69 73 2e 4f 62 29 3b 74 68 69 73 2e 4f 62 3d 67 3b 74 68 69 73 2e 69 63 3d 68 3b 32 3d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: is.xh(h,g):this.tf(g)};b.prototype.ie=function(g){this.Of(2,g)};b.prototype.tf=function(g){this.Of(1,g)};b.prototype.Of=function(g,h){if(0!=this.Ob)throw Error("Cannot settle("+g+", "+h+"): Promise already settled in state"+this.Ob);this.Ob=g;this.ic=h;2=
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:02 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 67 2c 0a 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 4f 62 29 7b 63 61 73 65 20 31 3a 67 28 6c 2e 69 63 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 68 28 6c 2e 69 63 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 4f 62 29 3b 7d 7d 76 61 72 20 6c 3d 74 68 69 73 3b 6e 75 6c 6c 3d 3d 74 68 69 73 2e 4a 62 3f 66 2e 61 66 28 6b 29 3a 74 68 69 73 2e 4a 62 2e 70 75 73 68 28 6b 29 3b 74 68 69 73 2e 79 66 3d 21 30 7d 3b 62 2e 72 65 73 6f 6c 76 65 3d 64 3b 62 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 6b 28 67
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: unction(g,h){function k(){switch(l.Ob){case 1:g(l.ic);break;case 2:h(l.ic);break;default:throw Error("Unexpected state: "+l.Ob);}}var l=this;null==this.Jb?f.af(k):this.Jb.push(k);this.yf=!0};b.resolve=d;b.reject=function(g){return new b(function(h,k){k(g
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:02 UTC1369INData Raw: 64 6f 6d 28 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 30 30 30 30 30 30 30 30 30 22 29 2e 73 75 62 73 74 72 28 32 2c 38 29 3b 72 65 74 75 72 6e 20 62 3f 22 2d 22 2b 63 2e 73 75 62 73 74 72 28 30 2c 34 29 2b 22 2d 22 2b 63 2e 73 75 62 73 74 72 28 34 2c 34 29 3a 63 7d 72 65 74 75 72 6e 20 61 28 29 2b 61 28 21 30 29 2b 61 28 21 30 29 2b 61 28 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 78 61 28 61 29 7b 76 61 72 20 62 3d 75 3b 74 68 69 73 2e 59 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 73 65 6c 66 3a 77 69 6e 64 6f 77 3b 74 68 69 73 2e 48 3d 61 3b 74 68 69 73 2e 4a 3d 62 7d 66 75 6e 63 74 69 6f 6e 20 79 61 28 61 29 7b 69 66 28 22 69 6e 64 65 78 65 64 44 42 22 69 6e 20 61 2e 59 65 29 72 65 74 75 72 6e 20 61 2e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: dom().toString(16)+"000000000").substr(2,8);return b?"-"+c.substr(0,4)+"-"+c.substr(4,4):c}return a()+a(!0)+a(!0)+a()}};function xa(a){var b=u;this.Ye="undefined"===typeof window?self:window;this.H=a;this.J=b}function ya(a){if("indexedDB"in a.Ye)return a.
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:02 UTC1369INData Raw: 52 53 49 4f 4e 2b 22 3a 20 22 2b 65 2e 74 61 72 67 65 74 2e 65 72 72 6f 72 43 6f 64 65 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 63 26 26 63 28 29 3b 72 65 74 75 72 6e 21 30 7d 3b 72 65 74 75 72 6e 21 30 7d 0a 78 61 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 49 74 65 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 69 66 28 21 7a 61 28 74 68 69 73 29 29 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 28 29 2c 21 31 3b 76 61 72 20 66 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 41 61 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 67 29 7b 69 66 28 67 2e 6f 62 6a 65 63 74 53 74 6f 72 65 4e 61 6d 65 73 2e 63 6f 6e 74 61 69 6e 73 28 61 29 29 7b 76 61 72 20 68 3d 67 2e 74 72 61 6e 73 61
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: RSION+": "+e.target.errorCode);"function"===typeof c&&c();return!0};return!0}xa.prototype.setItem=function(a,b,c,d,e){if(!za(this))return"function"===typeof e&&e(),!1;var f=this;return Aa(this,function(g){if(g.objectStoreNames.contains(a)){var h=g.transa
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:02 UTC1369INData Raw: 65 28 62 29 2e 6f 70 65 6e 43 75 72 73 6f 72 28 6e 75 6c 6c 2c 22 70 72 65 76 22 29 3b 66 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 4a 2e 65 72 72 6f 72 28 22 43 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 63 75 72 73 6f 72 20 66 6f 72 20 22 2b 62 2b 22 20 6f 6e 20 69 6e 64 65 78 65 64 44 42 20 22 2b 61 2e 48 2e 59 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 26 26 64 28 29 7d 3b 66 2e 6f 6e 73 75 63 63 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 67 3d 67 2e 74 61 72 67 65 74 2e 72 65 73 75 6c 74 3b 6e 75 6c 6c 21 3d 67 26 26 6e 75 6c 6c 21 3d 67 2e 76 61 6c 75 65 26 26 6e 75 6c 6c 21 3d 67 2e 6b 65 79 3f 63 28 67 2e 6b 65 79 2c 67 2e 76 61 6c 75 65 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: e(b).openCursor(null,"prev");f.onerror=function(){a.J.error("Could not open cursor for "+b+" on indexedDB "+a.H.Y);"function"===typeof d&&d()};f.onsuccess=function(g){g=g.target.result;null!=g&&null!=g.value&&null!=g.key?c(g.key,g.value):"function"===type
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:02 UTC1369INData Raw: 73 68 28 6b 2e 76 61 6c 75 65 29 7d 29 2c 0a 6b 2e 63 6f 6e 74 69 6e 75 65 28 29 29 3a 30 3c 67 2e 6c 65 6e 67 74 68 26 26 63 28 67 29 7d 7d 65 6c 73 65 20 61 2e 4a 2e 65 72 72 6f 72 28 22 43 6f 75 6c 64 20 6e 6f 74 20 72 65 74 72 69 65 76 65 20 6f 62 6a 65 63 74 73 20 66 72 6f 6d 20 22 2b 62 2b 22 20 6f 6e 20 69 6e 64 65 78 65 64 44 42 20 22 2b 61 2e 48 2e 59 2b 22 20 2d 20 22 2b 62 2b 22 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 6f 62 6a 65 63 74 53 74 6f 72 65 22 29 2c 64 2e 63 6c 6f 73 65 28 29 7d 29 7d 0a 78 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 7a 61 28 74 68 69 73 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 61 3d 5b 5d 2c 62 3b 66 6f 72 28 62 20 69 6e 20 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: sh(k.value)}),k.continue()):0<g.length&&c(g)}}else a.J.error("Could not retrieve objects from "+b+" on indexedDB "+a.H.Y+" - "+b+" is not a valid objectStore"),d.close()})}xa.prototype.clearData=function(){if(!za(this))return!1;var a=[],b;for(b in this.


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        80192.168.2.184980752.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:01 UTC1362OUTGET /352.c898a360c108bfcf.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        Origin: https://otter.ai
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=true
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:02 UTC1832INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:02 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 46911
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-b73f"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:02 UTC14552INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 2c 73 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 73 26 26 28 62 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 62 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 62 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 73 5d 3d 22 64 66 31 61 64 35 32 65 2d 61 37 64 66 2d 34 39 66 62 2d 62 33 36 64 2d 30 65 34 64 66 63 31 33 38 63 38 64 22 2c 62 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d 22 73 65 6e 74 72 79 2d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){try{var b=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},s=(new Error).stack;s&&(b._sentryDebugIds=b._sentryDebugIds||{},b._sentryDebugIds[s]="df1ad52e-a7df-49fb-b36d-0e4dfc138c8d",b._sentryDebugIdIdentifier="sentry-
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:02 UTC16379INData Raw: 29 7b 6c 65 74 20 42 3d 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 45 72 72 6f 72 54 79 70 65 73 28 29 2e 73 6f 6d 65 28 66 3d 3e 21 21 74 68 69 73 2e 63 6f 6e 74 72 6f 6c 2e 68 61 73 45 72 72 6f 72 28 66 29 26 26 28 42 3d 74 68 69 73 2e 6d 6f 64 65 6c 2e 65 72 72 6f 72 73 5b 66 5d 2c 21 30 29 29 2c 42 7d 73 74 61 74 69 63 23 74 3d 74 68 69 73 2e 5c 75 30 32 37 35 66 61 63 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 66 7c 7c 68 29 7d 3b 73 74 61 74 69 63 23 65 3d 74 68 69 73 2e 5c 75 30 32 37 35 63 6d 70 3d 74 2e 58 70 6d 28 7b 74 79 70 65 3a 68 2c 73 65 6c 65 63 74 6f 72 73 3a 5b 5b 22 61 70 70 2d 6f 74 74 65 72 2d 73 65 6c 65 63 74 22 5d 5d 2c 69 6e 70 75 74 73 3a 7b 6d 6f 64 65 6c 3a 22 6d 6f 64 65 6c 22 7d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ){let B=null;return this.getErrorTypes().some(f=>!!this.control.hasError(f)&&(B=this.model.errors[f],!0)),B}static#t=this.\u0275fac=function(f){return new(f||h)};static#e=this.\u0275cmp=t.Xpm({type:h,selectors:[["app-otter-select"]],inputs:{model:"model"}
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:02 UTC15980INData Raw: 66 6c 6f 6f 72 28 65 2f 32 29 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 6f 2f 33 29 29 25 32 3d 3d 30 3b 63 61 73 65 20 73 2e 50 61 74 74 65 72 6e 73 2e 50 41 54 54 45 52 4e 31 30 31 3a 72 65 74 75 72 6e 20 65 2a 6f 25 32 2b 65 2a 6f 25 33 3d 3d 30 3b 63 61 73 65 20 73 2e 50 61 74 74 65 72 6e 73 2e 50 41 54 54 45 52 4e 31 31 30 3a 72 65 74 75 72 6e 28 65 2a 6f 25 32 2b 65 2a 6f 25 33 29 25 32 3d 3d 30 3b 63 61 73 65 20 73 2e 50 61 74 74 65 72 6e 73 2e 50 41 54 54 45 52 4e 31 31 31 3a 72 65 74 75 72 6e 28 65 2a 6f 25 33 2b 28 65 2b 6f 29 25 32 29 25 32 3d 3d 30 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 62 61 64 20 6d 61 73 6b 50 61 74 74 65 72 6e 3a 22 2b 6e 29 7d 7d 73 2e 69 73 56 61 6c 69 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: floor(e/2)+Math.floor(o/3))%2==0;case s.Patterns.PATTERN101:return e*o%2+e*o%3==0;case s.Patterns.PATTERN110:return(e*o%2+e*o%3)%2==0;case s.Patterns.PATTERN111:return(e*o%3+(e+o)%2)%2==0;default:throw new Error("bad maskPattern:"+n)}}s.isValid=function(e


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        81192.168.2.184981052.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:02 UTC1727OUTGET /985.698bb91b8d512ef0.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        Origin: https://otter.ai
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=true
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; ab.storage.sessionId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22073169d5-6417-ff41-d30c-8960916d264c%22%2C%22e%22%3A1732581299755%2C%22c%22%3A1732579499755%2C%22l%22%3A1732579499755%7D; ab.storage.deviceId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22eb718152-6ea9-2429-27c3-914418910d5f%22%2C%22c%22%3A1732579499758%2C%22l%22%3A1732579499758%7D
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:03 UTC1832INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:02 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 21836
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-554c"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:03 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 5f 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 2c 64 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 64 26 26 28 5f 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 5f 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 5f 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 64 5d 3d 22 39 62 34 32 63 64 39 31 2d 34 62 66 63 2d 34 30 36 37 2d 62 34 39 35 2d 33 63 39 36 36 62 65 65 39 36 66 66 22 2c 5f 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d 22 73 65 6e 74 72 79 2d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){try{var _=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},d=(new Error).stack;d&&(_._sentryDebugIds=_._sentryDebugIds||{},_._sentryDebugIds[d]="9b42cd91-4bfc-4067-b495-3c966bee96ff",_._sentryDebugIdIdentifier="sentry-
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:03 UTC5452INData Raw: 20 6c 69 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 2e 74 68 69 72 64 2d 70 61 72 74 79 2d 73 69 67 6e 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 5f 5f 6f 61 75 74 68 2d 62 75 74 74 6f 6e 2e 2d 2d 6c 6f 67 69 6e 2d 66 6c 6f 77 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 2e 61 75 74 68 5f 5f 74 65 78 74 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 63 6f 6c 6f 72 3a 23 30 35 32 39 34 62 7d 2e 74 68 69 72 64 2d 70 61 72 74 79 2d 73 69 67 6e 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 75 6c 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 6c 69 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 2e 74 68 69 72 64 2d 70
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: li[_ngcontent-%COMP%] .third-party-signin-container__oauth-button.--login-flow[_ngcontent-%COMP%] .auth__text[_ngcontent-%COMP%]{color:#05294b}.third-party-signin-container[_ngcontent-%COMP%] ul[_ngcontent-%COMP%] li[_ngcontent-%COMP%] .third-p


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        82192.168.2.184981213.227.8.34431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:03 UTC622OUTGET /v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: js.stripe.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:04 UTC723INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 526
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 22 Nov 2024 21:05:51 GMT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Server: Cloudfront
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:04 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                        Etag: "d96c709017743c0759cf3853d1806ba5"
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 28067c3a345fdd5277603bfdb86abe14.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: 7UCXNBy1XcZHQMNE5LJst0HBpax51YzHiZEjQ3VHtsGClY-TaoBuQg==
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:04 UTC526INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 22 68 74 74 70 73 3a 2f 2f 6d 2e 73 74 72 69 70 65 2e 6e 65 74 77 6f 72 6b 22 2c 6e 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2c 74 3d 2f 70 72 65 76 69 65 77 3d 74 72 75 65 2f 2e 74 65 73 74 28 6e 29 3f 22 69 6e 6e 65 72 2d 70 72 65 76 69 65 77 2e 68 74 6d 6c 22 3a 22 69 6e 6e 65 72 2e 68 74 6d 6c 22 2c 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 6f 2e 73 72 63 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 29 2e 63 6f 6e 63 61 74 28 6e 29 3b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 6e 2e 6f 72 69 67 69 6e 3d 3d 3d 65 29 7b 76 61
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){"use strict";var e="https://m.stripe.network",n=window.location.hash,t=/preview=true/.test(n)?"inner-preview.html":"inner.html",o=document.createElement("iframe");o.src="".concat(e,"/").concat(t).concat(n);var i=function(n){if(n.origin===e){va


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        83192.168.2.184981435.186.249.724431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:03 UTC388OUTGET /A2800442-957f-4714-a015-bfecd3fb11811.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: d.impactradius-event.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:03 UTC900INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:03 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,max-age=900,s-maxage=300
                                                                                                                                                                                                                                                                                                                                                        Expires: Tue, 26 Nov 2024 00:10:03 GMT
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 11 Sep 2024 19:16:43 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: W/"d30e481a19a0030150319ed7af3719a5"
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        x-goog-generation: 1726082203849565
                                                                                                                                                                                                                                                                                                                                                        x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                                                                                        x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        x-goog-stored-content-length: 19102
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        x-goog-hash: crc32c=g4qpfw==
                                                                                                                                                                                                                                                                                                                                                        x-goog-hash: md5=0w5IGhmgAwFQMZ7XrzcZpQ==
                                                                                                                                                                                                                                                                                                                                                        x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        X-GUploader-Response-Body-Transformations: gunzipped
                                                                                                                                                                                                                                                                                                                                                        Warning: 214 UploadServer gunzipped
                                                                                                                                                                                                                                                                                                                                                        X-GUploader-UploadID: AFiumC55ZnC9xDusQO1hXaqogllC-i9cZvifC-v6U1NhDD8NTeyk51fUYYLpgBiRNDBQkPbQqu0
                                                                                                                                                                                                                                                                                                                                                        Server: UploadServer
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:03 UTC490INData Raw: 38 30 30 30 0d 0a 2f 2a 21 20 40 62 75 69 6c 64 20 33 38 33 35 64 38 36 63 20 40 64 61 74 65 20 32 30 32 34 2d 30 37 2d 30 31 54 32 30 3a 35 33 3a 31 37 2e 37 34 31 5a 20 40 67 65 6e 65 72 61 74 65 64 20 32 30 32 34 2d 30 39 2d 31 31 54 31 39 3a 31 36 3a 34 33 2e 38 30 30 33 37 35 32 34 34 5a 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 7b 38 37 31 34 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 76 61 72 20 61 3d 72 28 39 38 31 34 29 2c 66 3d 72 28 39 34 30 32 29 2c 64 3d 72 28 38 39 35 36 29 2c 6c 3d 72 28 34 32 36 29 2c 73 3d 72 28 35 34 32 33 29 2c 6d 3d 72 28 34 35 30 29 2e 74 2c 76 3d 72 28 31 35 33 37 29 2e 69 3b 6e 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 63 29 7b 76
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 8000/*! @build 3835d86c @date 2024-07-01T20:53:17.741Z @generated 2024-09-11T19:16:43.800375244Z */!function(){"use strict";var r={8714:function(n,t,r){var a=r(9814),f=r(9402),d=r(8956),l=r(426),s=r(5423),m=r(450).t,v=r(1537).i;n.exports=function(i,c){v
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:03 UTC1390INData Raw: 31 34 35 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 76 61 72 20 62 3d 72 28 39 33 34 30 29 2e 46 2c 68 3d 72 28 39 37 39 30 29 2c 78 3d 72 28 38 37 31 34 29 2c 79 3d 72 28 31 33 37 34 29 2c 77 3d 72 28 32 31 33 32 29 2c 67 3d 72 28 37 37 32 35 29 2c 43 3d 72 28 34 36 36 34 29 2c 46 3d 72 28 37 39 35 30 29 2e 24 2c 24 3d 72 28 31 35 33 37 29 2e 76 2c 5a 3d 72 28 37 37 38 38 29 2c 6b 3d 72 28 38 37 38 33 29 2c 7a 3d 72 28 37 30 36 32 29 2c 52 3d 72 28 34 35 30 29 2e 5a 2c 59 3d 72 28 38 35 34 36 29 3b 6e 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 2c 65 29 7b 76 61 72 20 69 2c 74 3d 52 28 43 2e 6b 28 46 28 59 29 29 2c 74 29 2c 63 3d 67 28 77 28 6e 2c 74 2c 62 29 2c 7b 64 65 62 75 67 3a 21 30 7d 29 2c 75 3d 7b 52 3a 21 31 7d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 145:function(n,t,r){var b=r(9340).F,h=r(9790),x=r(8714),y=r(1374),w=r(2132),g=r(7725),C=r(4664),F=r(7950).$,$=r(1537).v,Z=r(7788),k=r(8783),z=r(7062),R=r(450).Z,Y=r(8546);n.exports=function(n,t,r,e){var i,t=R(C.k(F(Y)),t),c=g(w(n,t,b),{debug:!0}),u={R:!1}
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:03 UTC1390INData Raw: 6a 64 43 35 7a 61 58 52 6c 49 69 77 69 5a 47 52 6c 49 6a 6f 69 5a 43 49 73 49 6e 6f 78 5a 69 49 36 49 6d 6c 74 63 47 46 6a 64 43 31 6c 64 6d 56 75 64 48 4d 69 4c 43 4a 36 4d 57 63 69 4f 69 4a 70 62 58 42 68 59 33 51 74 62 47 39 35 59 57 78 30 65 53 49 73 49 6e 4a 7a 61 79 49 36 49 6d 6c 74 63 47 46 6a 64 43 31 79 5a 57 5a 6c 63 6e 4a 68 62 43 49 73 49 6e 6f 78 61 43 49 36 49 6d 4e 30 49 69 77 69 65 6a 46 77 49 6a 6f 69 63 47 63 69 4c 43 4a 36 4d 58 45 69 4f 69 4a 65 4b 47 4e 73 61 57 4e 72 58 46 77 75 62 47 6c 75 61 33 4e 35 62 6d 56 79 5a 33 6c 38 62 47 6c 75 61 33 4e 35 62 6d 56 79 5a 33 6c 63 58 43 35 33 59 57 78 74 59 58 4a 30 66 48 4e 6f 59 58 4a 6c 59 58 4e 68 62 47 56 38 63 6d 56 6b 61 58 4a 6c 59 33 52 63 58 43 35 32 61 57 64 73 61 57 35 72 66 47
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: jdC5zaXRlIiwiZGRlIjoiZCIsInoxZiI6ImltcGFjdC1ldmVudHMiLCJ6MWciOiJpbXBhY3QtbG95YWx0eSIsInJzayI6ImltcGFjdC1yZWZlcnJhbCIsInoxaCI6ImN0IiwiejFwIjoicGciLCJ6MXEiOiJeKGNsaWNrXFwubGlua3N5bmVyZ3l8bGlua3N5bmVyZ3lcXC53YWxtYXJ0fHNoYXJlYXNhbGV8cmVkaXJlY3RcXC52aWdsaW5rfG
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:03 UTC1390INData Raw: 43 39 30 58 46 77 76 64 46 78 63 50 32 45 39 4b 46 78 63 5a 43 73 70 4b 58 77 6f 59 57 5a 6d 58 32 4e 63 58 46 4d 71 50 32 46 6d 5a 6c 39 70 5a 44 30 6f 58 46 78 6b 4b 79 6b 70 66 47 52 7a 4d 56 78 63 4c 6d 35 73 58 46 77 76 59 31 78 63 4c 33 77 6f 4b 47 35 6b 64 44 56 38 62 48 51 30 4e 58 78 6d 63 6a 45 7a 4e 58 78 6b 64 44 55 78 66 47 46 30 4d 54 6c 38 61 6d 59 33 4f 58 78 79 61 32 34 7a 4b 56 78 63 4c 6d 35 6c 64 46 78 63 4c 32 4e 63 58 43 38 70 66 43 68 79 63 33 52 35 62 47 56 63 58 43 35 74 5a 56 78 63 4c 31 78 63 4b 79 68 62 51 53 31 36 4d 43 30 35 58 46 77 74 58 58 73 79 4d 6e 30 70 4b 58 78 65 4b 43 68 6f 64 48 52 77 66 47 68 30 64 48 42 7a 4b 54 70 63 58 43 39 63 58 43 39 76 59 31 78 63 4c 6d 4a 79 59 32 4e 73 65 46 78 63 4c 6d 4e 76 62 56 78 63
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: C90XFwvdFxcP2E9KFxcZCspKXwoYWZmX2NcXFMqP2FmZl9pZD0oXFxkKykpfGRzMVxcLm5sXFwvY1xcL3woKG5kdDV8bHQ0NXxmcjEzNXxkdDUxfGF0MTl8amY3OXxya24zKVxcLm5ldFxcL2NcXC8pfChyc3R5bGVcXC5tZVxcL1xcKyhbQS16MC05XFwtXXsyMn0pKXxeKChodHRwfGh0dHBzKTpcXC9cXC9vY1xcLmJyY2NseFxcLmNvbVxc
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:03 UTC1390INData Raw: 73 61 32 56 30 62 32 35 6c 63 31 78 63 4c 6d 4e 76 62 58 78 68 62 58 42 73 5a 57 31 6c 59 57 78 63 58 43 35 6a 62 32 30 70 66 43 68 62 50 33 77 6d 66 43 4e 64 59 56 39 68 61 57 51 39 57 32 45 74 65 6b 45 74 57 6a 41 74 4f 56 30 72 4b 58 77 6f 59 6d 68 77 61 47 39 30 62 33 5a 70 5a 47 56 76 58 46 77 75 59 32 39 74 58 46 77 76 59 31 78 63 4c 33 42 79 62 32 52 31 59 33 52 63 58 46 4d 71 58 46 77 76 51 6b 6c 63 58 43 39 63 58 47 51 71 58 46 78 54 4b 6c 78 63 4c 30 74 43 53 55 52 63 58 43 39 63 58 47 51 71 4b 58 77 6f 64 48 4a 68 59 32 74 63 58 43 35 6c 5a 6d 5a 70 62 47 6c 68 64 47 6c 76 62 6c 78 63 4c 6d 4e 76 62 56 78 63 4c 79 6c 63 58 46 4d 71 4b 47 6c 6b 58 32 4e 76 62 58 42 30 5a 58 56 79 50 56 73 78 4c 54 6c 64 4b 79 6c 38 4b 47 5a 70 62 6d 46 75 59 32
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: sa2V0b25lc1xcLmNvbXxhbXBsZW1lYWxcXC5jb20pfChbP3wmfCNdYV9haWQ9W2EtekEtWjAtOV0rKXwoYmhwaG90b3ZpZGVvXFwuY29tXFwvY1xcL3Byb2R1Y3RcXFMqXFwvQklcXC9cXGQqXFxTKlxcL0tCSURcXC9cXGQqKXwodHJhY2tcXC5lZmZpbGlhdGlvblxcLmNvbVxcLylcXFMqKGlkX2NvbXB0ZXVyPVsxLTldKyl8KGZpbmFuY2
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:03 UTC1390INData Raw: 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 29 7d 3b 72 65 74 75 72 6e 20 61 2e 64 65 62 75 67 3d 64 2c 61 2e 65 72 72 6f 72 3d 64 2c 61 2e 69 6e 66 6f 3d 64 2c 61 2e 77 61 72 6e 3d 64 2c 28 61 2e 41 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 28 74 3d 74 7c 7c 7b 7d 29 2e 74 69 6d 65 73 74 61 6d 70 3f 31 3a 32 2c 69 3d 74 2e 64 65 62 75 67 3f 30 3a 31 2c 72 3d 30 2c 63 3d 6f 2e 6c 65 6e 67 74 68 3b 72 3c 63 3b 2b 2b 72 29 6e 5b 6f 5b 72 5d 5b 30 5d 5d 26 26 6e 5b 6f 5b 72 5d 5b 30 5d 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 6f 5b 72 5d 2e 73 6c 69 63 65 28 65 2c 6f 5b 72 5d 2e 6c 65 6e 67 74 68 2d 69 29 29 3b 66 6f 72 28 72 3d 30 2c 63 3d 73 2e 6c 65 6e 67 74 68 3b 72 3c 63 3b 2b 2b 72 29 7b 76 61 72 20 75 3d 73 5b 72 5d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .call(arguments))};return a.debug=d,a.error=d,a.info=d,a.warn=d,(a.A=function(n,t){for(var e=(t=t||{}).timestamp?1:2,i=t.debug?0:1,r=0,c=o.length;r<c;++r)n[o[r][0]]&&n[o[r][0]].apply(null,o[r].slice(e,o[r].length-i));for(r=0,c=s.length;r<c;++r){var u=s[r]
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:03 UTC1390INData Raw: 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3f 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3a 22 75 6e 61 76 61 69 6c 61 62 6c 65 22 7d 29 29 7d 3b 66 28 69 2c 63 2c 7b 7d 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 26 26 64 28 69 2c 63 2c 7b 7d 2c 6c 2e 4d 29 7d 29 7d 7d 3b 72 65 74 75 72 6e 7b 64 65 62 75 67 3a 6e 3e 3d 65 2e 42 3f 74 28 69 2e 42 29 3a 6c 2e 4d 2c 69 6e 66 6f 3a 6e 3e 3d 65 2e 5f 3f 74 28 69 2e 5f 29 3a 6c 2e 4d 2c 77 61 72 6e 3a 6e 3e 3d 65 2e 6e 6e 3f 74 28 69 2e 6e 6e 29 3a 6c 2e 4d 2c 65 72 72 6f 72 3a 6e 3e 3d 65 2e 46 3f 74 28 69 2e 46 29 3a 6c 2e 4d 7d 7d 7d 2c 31 35 33 37 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 76 61 72 20 72 3d 72 28 31 34 36 30 29 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: tor.userAgent?navigator.userAgent:"unavailable"}))};f(i,c,{},function(n){n&&d(i,c,{},l.M)})}};return{debug:n>=e.B?t(i.B):l.M,info:n>=e._?t(i._):l.M,warn:n>=e.nn?t(i.nn):l.M,error:n>=e.F?t(i.F):l.M}}},1537:function(n,t,r){var r=r(1460),e=function(r){return
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:03 UTC1390INData Raw: 3d 72 2e 74 3f 22 69 66 72 61 6d 65 22 3a 22 69 6d 61 67 65 22 7d 2c 75 29 2c 21 72 2e 63 29 72 65 74 75 72 6e 20 75 28 29 3b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 2c 65 3d 28 65 2e 69 64 3d 22 69 6d 70 61 63 74 50 6f 73 74 62 61 63 6b 46 72 61 6d 65 22 2b 6e 2c 65 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 28 65 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 29 3b 74 72 79 7b 65 2e 6f 70 65 6e 28 29 2c 65 2e 77 72 69 74 65 28 72 2e 63 29 2c 65 2e 63 6c 6f 73 65 28 29 7d 63 61 74 63 68 28 69 29 7b 75 28 61 28 69 2e 6d 65 73 73 61 67 65 2c 7b 7a 31 30 3a 69 2e 6e 61 6d 65 7d 29 29 7d 7d 7d 2c 21 30 29 7d 7d 7d 2c 38 32 38 31 3a 66 75 6e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: =r.t?"iframe":"image"},u),!r.c)return u();var e=document.createElement("iframe"),e=(e.id="impactPostbackFrame"+n,e.contentDocument||(e.contentWindow||e).document);try{e.open(),e.write(r.c),e.close()}catch(i){u(a(i.message,{z10:i.name}))}}},!0)}}},8281:fun
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:03 UTC1390INData Raw: 33 7d 3d 3f 29 3f 24 2f 2c 61 3d 2f 5b 5c 74 5c 6e 5c 66 5c 72 20 5d 2b 2f 67 2c 65 3d 72 28 77 69 6e 64 6f 77 2e 62 74 6f 61 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 74 2c 72 2c 65 2c 69 3d 22 22 2c 63 3d 28 6e 3d 53 74 72 69 6e 67 28 6e 29 29 2e 6c 65 6e 67 74 68 25 33 2c 75 3d 30 3b 75 3c 6e 2e 6c 65 6e 67 74 68 3b 29 7b 69 66 28 32 35 35 3c 28 74 3d 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 75 2b 2b 29 29 7c 7c 32 35 35 3c 28 72 3d 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 75 2b 2b 29 29 7c 7c 32 35 35 3c 28 65 3d 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 75 2b 2b 29 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 46 61 69 6c 65 64 20 74 6f 20 65 78 65 63 75 74 65 20 27 62 74 6f 61 27 20 6f 6e 20 27 57 69 6e 64 6f 77
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 3}=?)?$/,a=/[\t\n\f\r ]+/g,e=r(window.btoa,function(n){for(var t,r,e,i="",c=(n=String(n)).length%3,u=0;u<n.length;){if(255<(t=n.charCodeAt(u++))||255<(r=n.charCodeAt(u++))||255<(e=n.charCodeAt(u++)))throw new TypeError("Failed to execute 'btoa' on 'Window
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:03 UTC1390INData Raw: 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 74 29 7d 29 2e 72 65 70 6c 61 63 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 74 3d 70 61 72 73 65 49 6e 74 28 74 2c 31 36 29 2d 31 39 32 3b 72 65 74 75 72 6e 20 74 3c 32 3f 6e 3a 28 6e 3d 70 61 72 73 65 49 6e 74 28 72 2c 31 36 29 2d 31 32 38 2c 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 28 74 3c 3c 36 29 2b 6e 29 29 7d 29 2e 72 65 70 6c 61 63 65 28 69 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 70 61 72 73 65 49 6e 74 28 74 2c 31 36 29 29 7d 29 3a 22 22 7d 29 7d 7d 2c 35 35 35 33 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 76 61 72 20 69 3d 72 28 34 39 30 37 29 2c 75 3d 72 28 35
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: tring.fromCharCode(t)}).replace(e,function(n,t,r){t=parseInt(t,16)-192;return t<2?n:(n=parseInt(r,16)-128,String.fromCharCode((t<<6)+n))}).replace(i,function(n,t){return String.fromCharCode(parseInt(t,16))}):""})}},5553:function(n,t,r){var i=r(4907),u=r(5


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        84192.168.2.184981352.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:03 UTC1726OUTGET /71.f18dd40dbae59332.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        Origin: https://otter.ai
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=true
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; ab.storage.sessionId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22073169d5-6417-ff41-d30c-8960916d264c%22%2C%22e%22%3A1732581299755%2C%22c%22%3A1732579499755%2C%22l%22%3A1732579499755%7D; ab.storage.deviceId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22eb718152-6ea9-2429-27c3-914418910d5f%22%2C%22c%22%3A1732579499758%2C%22l%22%3A1732579499758%7D
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:03 UTC1832INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:03 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 11032
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-2b18"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:04 UTC11032INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 2c 67 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 67 26 26 28 68 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 68 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 68 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 67 5d 3d 22 65 61 33 63 35 36 66 36 2d 63 64 30 30 2d 34 39 38 66 2d 62 64 33 34 2d 64 31 34 62 64 64 30 61 65 35 63 31 22 2c 68 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d 22 73 65 6e 74 72 79 2d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){try{var h=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},g=(new Error).stack;g&&(h._sentryDebugIds=h._sentryDebugIds||{},h._sentryDebugIds[g]="ea3c56f6-cd00-498f-bd34-d14bdd0ae5c1",h._sentryDebugIdIdentifier="sentry-


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        85192.168.2.184981752.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:04 UTC1235OUTGET /352.c898a360c108bfcf.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; ab.storage.sessionId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22073169d5-6417-ff41-d30c-8960916d264c%22%2C%22e%22%3A1732581299755%2C%22c%22%3A1732579499755%2C%22l%22%3A1732579499755%7D; ab.storage.deviceId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22eb718152-6ea9-2429-27c3-914418910d5f%22%2C%22c%22%3A1732579499758%2C%22l%22%3A1732579499758%7D
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:04 UTC1832INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:04 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 46911
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-b73f"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:04 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 2c 73 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 73 26 26 28 62 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 62 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 62 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 73 5d 3d 22 64 66 31 61 64 35 32 65 2d 61 37 64 66 2d 34 39 66 62 2d 62 33 36 64 2d 30 65 34 64 66 63 31 33 38 63 38 64 22 2c 62 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d 22 73 65 6e 74 72 79 2d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){try{var b=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},s=(new Error).stack;s&&(b._sentryDebugIds=b._sentryDebugIds||{},b._sentryDebugIds[s]="df1ad52e-a7df-49fb-b36d-0e4dfc138c8d",b._sentryDebugIdIdentifier="sentry-
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:04 UTC16384INData Raw: 4d 50 25 5d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 34 72 65 6d 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 2e 30 32 72 65 6d 7d 22 5d 7d 29 7d 72 65 74 75 72 6e 20 68 7d 29 28 29 3b 76 61 72 20 70 3d 72 28 35 38 36 33 37 29 3b 66 75 6e 63 74 69 6f 6e 20 50 28 68 2c 4e 29 7b 31 26 68 26 26 28 74 2e 54 67 5a 28 30 2c 22 64 69 76 22 2c 31 32 29 2c 74 2e 5f 75 55 28 31 29 2c 74 2e 41 4c 6f 28 32 2c 22 74 72 61 6e 73 6c 61 74 65 22 29 2c 74 2e 71 5a 41 28 29 29 2c 32 26 68 26 26 28 74 2e 78 70 36 28 31 29 2c 74 2e 68 69 6a 28 22 20 22 2c 74 2e 6c 63 5a 28 32 2c 31 2c 22 54 57 4f 46 41 53 45 54 55 50 2e 53 4d 53 2e 4e 4f 54 45 22 29 2c 22 20 22 29 29 7d 6c 65 74 20 5f 3d 28 28 29 3d 3e 7b 63 6c 61 73 73 20 68 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 42 2c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: MP%]{font-size:1.4rem;letter-spacing:-.02rem}"]})}return h})();var p=r(58637);function P(h,N){1&h&&(t.TgZ(0,"div",12),t._uU(1),t.ALo(2,"translate"),t.qZA()),2&h&&(t.xp6(1),t.hij(" ",t.lcZ(2,1,"TWOFASETUP.SMS.NOTE")," "))}let _=(()=>{class h{constructor(B,
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:05 UTC14143INData Raw: 75 6e 63 74 69 6f 6e 28 69 2c 63 29 7b 69 66 28 21 69 2e 63 63 42 69 74 73 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 6d 6f 64 65 3a 20 22 2b 69 29 3b 69 66 28 21 74 2e 69 73 56 61 6c 69 64 28 63 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 76 65 72 73 69 6f 6e 3a 20 22 2b 63 29 3b 72 65 74 75 72 6e 20 63 3e 3d 31 26 26 63 3c 31 30 3f 69 2e 63 63 42 69 74 73 5b 30 5d 3a 63 3c 32 37 3f 69 2e 63 63 42 69 74 73 5b 31 5d 3a 69 2e 63 63 42 69 74 73 5b 32 5d 7d 2c 73 2e 67 65 74 42 65 73 74 4d 6f 64 65 46 6f 72 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 72 65 74 75 72 6e 20 6e 2e 74 65 73 74 4e 75 6d 65 72 69 63 28 69 29 3f 73 2e 4e 55 4d 45 52 49 43 3a 6e 2e 74 65 73 74 41 6c 70 68
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: unction(i,c){if(!i.ccBits)throw new Error("Invalid mode: "+i);if(!t.isValid(c))throw new Error("Invalid version: "+c);return c>=1&&c<10?i.ccBits[0]:c<27?i.ccBits[1]:i.ccBits[2]},s.getBestModeForData=function(i){return n.testNumeric(i)?s.NUMERIC:n.testAlph


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        86192.168.2.184981852.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:04 UTC1727OUTGET /372.d05a5cc409c38a69.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        Origin: https://otter.ai
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=true
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; ab.storage.sessionId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22073169d5-6417-ff41-d30c-8960916d264c%22%2C%22e%22%3A1732581299755%2C%22c%22%3A1732579499755%2C%22l%22%3A1732579499755%7D; ab.storage.deviceId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22eb718152-6ea9-2429-27c3-914418910d5f%22%2C%22c%22%3A1732579499758%2C%22l%22%3A1732579499758%7D
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:04 UTC1834INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:04 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 158550
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-26b56"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:04 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 51 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 2c 56 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 56 26 26 28 51 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 51 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 51 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 56 5d 3d 22 34 36 33 37 31 66 63 34 2d 32 31 37 38 2d 34 38 63 31 2d 38 61 61 63 2d 61 64 63 66 32 30 62 66 61 61 64 35 22 2c 51 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d 22 73 65 6e 74 72 79 2d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){try{var Q=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},V=(new Error).stack;V&&(Q._sentryDebugIds=Q._sentryDebugIds||{},Q._sentryDebugIds[V]="46371fc4-2178-48c1-8aac-adcf20bfaad5",Q._sentryDebugIdIdentifier="sentry-
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:05 UTC16384INData Raw: 74 68 69 73 2e 72 6f 75 74 65 72 2e 6e 61 76 69 67 61 74 65 42 79 55 72 6c 28 60 2f 69 6e 76 69 74 65 2f 24 7b 6e 7d 60 29 7d 65 6c 73 65 20 74 68 69 73 2e 61 75 74 68 2e 67 6f 54 6f 4c 6f 67 69 6e 28 21 30 29 7d 2c 65 3d 3e 7b 74 68 69 73 2e 61 75 74 68 2e 67 6f 54 6f 4c 6f 67 69 6e 28 21 30 29 7d 29 7d 73 74 61 74 69 63 23 74 3d 74 68 69 73 2e 5c 75 30 32 37 35 66 61 63 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 6e 7c 7c 69 29 28 74 2e 59 33 36 28 4d 2e 65 29 2c 74 2e 59 33 36 28 43 2e 46 30 29 29 7d 3b 73 74 61 74 69 63 23 65 3d 74 68 69 73 2e 5c 75 30 32 37 35 63 6d 70 3d 74 2e 58 70 6d 28 7b 74 79 70 65 3a 69 2c 73 65 6c 65 63 74 6f 72 73 3a 5b 5b 22 61 70 70 2d 6a 6f 69 6e 2d 74 65 61 6d 2d 77 61 72 6e 69 6e 67 22 5d 5d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: this.router.navigateByUrl(`/invite/${n}`)}else this.auth.goToLogin(!0)},e=>{this.auth.goToLogin(!0)})}static#t=this.\u0275fac=function(n){return new(n||i)(t.Y36(M.e),t.Y36(C.F0))};static#e=this.\u0275cmp=t.Xpm({type:i,selectors:[["app-join-team-warning"]]
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:05 UTC16384INData Raw: 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 6c 6f 67 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 2e 6c 6f 67 69 6e 2d 6c 65 66 74 2d 62 75 73 69 6e 65 73 73 2d 63 6f 6e 74 61 69 6e 65 72 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 2e 62 75 73 69 6e 65 73 73 2d 63 6f 6e 74 61 69 6e 65 72 2e 2d 2d 63 6f 68 6f 72 74 43 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 2e 62 75 73 69 6e 65 73 73 2d 63 6f 6e 74 61 69 6e 65 72 5f 5f 63 61 72 64 73 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 67 61 70 3a 34 38 70 78 7d 7d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: gcontent-%COMP%]{flex-direction:column;align-items:center}.login-container[_ngcontent-%COMP%] .login-left-business-container[_ngcontent-%COMP%] .business-container.--cohortC[_ngcontent-%COMP%] .business-container__cards[_ngcontent-%COMP%]{gap:48px}}
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:05 UTC16384INData Raw: 79 6f 75 72 20 65 6d 61 69 6c 20 74 6f 20 72 65 63 65 69 76 65 20 61 20 70 61 73 73 77 6f 72 64 20 72 65 73 65 74 20 6c 69 6e 6b 2e 20 59 6f 75 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 63 68 65 63 6b 20 79 6f 75 72 20 73 70 61 6d 20 66 6f 6c 64 65 72 20 6f 72 20 75 6e 62 6c 6f 63 6b 20 73 75 70 70 6f 72 74 40 6f 74 74 65 72 2e 61 69 20 22 29 2c 74 2e 71 5a 41 28 29 2c 74 2e 54 67 5a 28 37 2c 22 70 22 2c 38 29 2c 74 2e 5f 75 55 28 38 2c 22 45 6d 61 69 6c 22 29 2c 74 2e 71 5a 41 28 29 2c 74 2e 54 67 5a 28 39 2c 22 66 6f 72 6d 22 2c 39 29 2c 74 2e 4e 64 4a 28 22 6e 67 53 75 62 6d 69 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 43 48 4d 28 65 29 3b 63 6f 6e 73 74 20 6f 3d 74 2e 6f 78 77 28 32 29 3b 72 65 74 75 72 6e 20 74 2e 4b 74 47 28 6f 2e 6f 6e 53 75 62
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: your email to receive a password reset link. You may need to check your spam folder or unblock support@otter.ai "),t.qZA(),t.TgZ(7,"p",8),t._uU(8,"Email"),t.qZA(),t.TgZ(9,"form",9),t.NdJ("ngSubmit",function(){t.CHM(e);const o=t.oxw(2);return t.KtG(o.onSub
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:05 UTC15005INData Raw: 6f 66 74 3a 77 2e 4c 49 63 2e 4f 74 68 65 72 2c 70 2e 45 6d 61 69 6c 44 6f 6d 61 69 6e 54 79 70 65 3d 4a 3f 77 2e 49 48 46 2e 77 6f 72 6b 3a 77 2e 49 48 46 2e 70 65 72 73 6f 6e 61 6c 2c 4e 2e 68 38 2e 73 65 6e 64 55 54 4d 50 61 72 61 6d 73 54 6f 41 6d 70 6c 69 74 75 64 65 28 78 2e 78 50 2c 74 68 69 73 2e 73 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 46 72 6f 6d 4c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 62 69 6e 64 28 74 68 69 73 2e 73 74 6f 72 61 67 65 29 2c 74 68 69 73 2e 73 74 6f 72 61 67 65 2e 67 65 74 55 54 4d 50 61 72 61 6d 73 46 72 6f 6d 4c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 62 69 6e 64 28 74 68 69 73 2e 73 74 6f 72 61 67 65 29 29 2c 28 30 2c 78 2e 4c 39 29 28 62 2e 43 6b 2e 4f 6e 62 6f 61 72 64 5f 53 69 67 6e 75 70 53 75 63 63 65 73 73 2c 70 29 2c 74 68
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: oft:w.LIc.Other,p.EmailDomainType=J?w.IHF.work:w.IHF.personal,N.h8.sendUTMParamsToAmplitude(x.xP,this.storage.removeFromLocalStorage.bind(this.storage),this.storage.getUTMParamsFromLocalStorage.bind(this.storage)),(0,x.L9)(b.Ck.Onboard_SignupSuccess,p),th
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:05 UTC1379INData Raw: 68 69 73 2e 6c 6f 67 69 6e 46 6f 72 6d 47 72 6f 75 70 2e 67 65 74 28 22 65 6d 61 69 6c 22 29 2e 73 65 74 45 72 72 6f 72 73 28 7b 61 63 63 6f 75 6e 74 45 78 69 73 74 73 3a 21 30 7d 29 3b 21 31 21 3d 3d 74 68 69 73 2e 69 73 4c 6f 67 49 6e 7c 7c 21 31 21 3d 3d 74 68 69 73 2e 73 68 6f 77 57 6f 72 6b 45 6d 61 69 6c 57 61 72 6e 69 6e 67 7c 7c 74 68 69 73 2e 77 61 72 6e 69 6e 67 45 6d 61 69 6c 53 68 6f 77 4f 6e 63 65 3f 74 68 69 73 2e 6f 6e 53 75 62 6d 69 74 44 6f 6e 65 28 75 2c 63 29 3a 74 68 69 73 2e 61 75 74 68 2e 63 68 65 63 6b 45 6d 61 69 6c 28 6f 29 2e 73 75 62 73 63 72 69 62 65 28 5f 3d 3e 7b 69 66 28 22 4f 4b 22 3d 3d 3d 5f 2e 73 74 61 74 75 73 29 7b 69 66 28 5f 2e 69 73 5f 70 65 72 73 6f 6e 61 6c 29 7b 69 66 28 74 68 69 73 2e 69 73 4c 6f 61 64 69 6e 67
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: his.loginFormGroup.get("email").setErrors({accountExists:!0});!1!==this.isLogIn||!1!==this.showWorkEmailWarning||this.warningEmailShowOnce?this.onSubmitDone(u,c):this.auth.checkEmail(o).subscribe(_=>{if("OK"===_.status){if(_.is_personal){if(this.isLoading
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:05 UTC16384INData Raw: 79 41 63 74 69 6f 6e 54 65 78 74 3d 21 30 3d 3d 3d 65 3f 22 53 69 67 6e 20 69 6e 22 3a 22 43 72 65 61 74 65 20 61 63 63 6f 75 6e 74 22 7d 69 73 56 61 6c 69 64 57 6f 72 6b 73 70 61 63 65 28 65 29 7b 69 66 28 65 29 7b 63 6f 6e 73 74 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 6e 26 26 6e 2e 6c 65 6e 67 74 68 3e 30 29 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 31 7d 6f 6e 42 6c 75 72 49 6e 70 75 74 28 29 7b 22 22 3d 3d 3d 74 68 69 73 2e 6c 6f 67 69 6e 46 6f 72 6d 47 72 6f 75 70 2e 76 61 6c 75 65 3f 2e 65 6d 61 69 6c 3f 2e 74 72 69 6d 28 29 26 26 74 68 69 73 2e 6c 6f 67 69 6e 46 6f 72 6d 47 72 6f 75 70 2e 6d 61 72 6b 41 73 55 6e 74 6f 75 63 68 65 64 28 29 7d 6f 6e 41 75 74 6f 46 69 6c 6c 65 64 28 65 29 7b 74 68 69 73 2e 69 73 41 75 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: yActionText=!0===e?"Sign in":"Create account"}isValidWorkspace(e){if(e){const n=Object.keys(e);if(n&&n.length>0)return!0}return!1}onBlurInput(){""===this.loginFormGroup.value?.email?.trim()&&this.loginFormGroup.markAsUntouched()}onAutoFilled(e){this.isAut
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:05 UTC15005INData Raw: 7b 63 6f 6e 73 74 20 65 3d 74 2e 6f 78 77 28 32 29 3b 74 2e 78 70 36 28 32 29 2c 74 2e 51 36 4a 28 22 6e 67 49 66 22 2c 65 2e 69 73 4c 6f 67 49 6e 29 2c 74 2e 78 70 36 28 31 29 2c 74 2e 51 36 4a 28 22 6e 67 49 66 22 2c 21 65 2e 69 73 4c 6f 67 49 6e 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 69 2c 64 29 7b 31 26 69 26 26 28 74 2e 54 67 5a 28 30 2c 22 64 69 76 22 2c 35 36 29 2c 74 2e 5f 55 5a 28 31 2c 22 61 70 70 2d 6f 74 74 65 72 2d 6c 65 67 61 6c 65 73 65 2d 66 6f 6f 74 65 72 22 29 2c 74 2e 71 5a 41 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 59 65 28 69 2c 64 29 7b 69 66 28 31 26 69 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 45 70 46 28 29 3b 74 2e 54 67 5a 28 30 2c 22 64 69 76 22 2c 32 29 2c 74 2e 59 4e 63 28 31 2c 50 65 2c 32 2c 35 2c 22 68 31 22 2c 33 29 2c 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {const e=t.oxw(2);t.xp6(2),t.Q6J("ngIf",e.isLogIn),t.xp6(1),t.Q6J("ngIf",!e.isLogIn)}}function De(i,d){1&i&&(t.TgZ(0,"div",56),t._UZ(1,"app-otter-legalese-footer"),t.qZA())}function Ye(i,d){if(1&i){const e=t.EpF();t.TgZ(0,"div",2),t.YNc(1,Pe,2,5,"h1",3),t
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:05 UTC16384INData Raw: 22 2c 34 2c 22 6e 67 49 66 22 5d 2c 5b 22 63 6c 61 73 73 22 2c 22 73 70 65 65 63 68 2d 63 61 72 64 2d 63 6f 6e 74 61 69 6e 65 72 22 2c 34 2c 22 6e 67 49 66 22 5d 2c 5b 34 2c 22 6e 67 49 66 22 5d 2c 5b 22 63 6c 61 73 73 22 2c 22 6f 74 74 65 72 2d 73 69 67 6e 69 6e 2d 68 6f 6d 65 2d 63 6f 6e 74 61 69 6e 65 72 5f 5f 68 69 6e 74 22 2c 33 2c 22 6e 67 43 6c 61 73 73 22 2c 34 2c 22 6e 67 49 66 22 5d 2c 5b 34 2c 22 6e 67 49 66 22 2c 22 6e 67 49 66 45 6c 73 65 22 5d 2c 5b 22 72 65 76 65 72 73 65 5f 6f 72 64 65 72 22 2c 22 22 5d 2c 5b 22 63 6c 61 73 73 22 2c 22 6f 74 74 65 72 2d 73 69 67 6e 69 6e 2d 68 6f 6d 65 2d 63 6f 6e 74 61 69 6e 65 72 5f 5f 6f 74 68 65 72 2d 73 69 67 6e 75 70 73 22 2c 33 2c 22 63 6c 69 63 6b 22 2c 34 2c 22 6e 67 49 66 22 5d 2c 5b 31 2c 22 6f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ",4,"ngIf"],["class","speech-card-container",4,"ngIf"],[4,"ngIf"],["class","otter-signin-home-container__hint",3,"ngClass",4,"ngIf"],[4,"ngIf","ngIfElse"],["reverse_order",""],["class","otter-signin-home-container__other-signups",3,"click",4,"ngIf"],[1,"o
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:05 UTC16384INData Raw: 69 73 2e 6c 6f 67 2e 64 65 62 75 67 28 22 63 6b 69 63 6b 65 64 20 6f 6e 20 53 53 4f 20 72 65 64 69 72 65 63 74 69 6f 6e 20 66 6f 72 20 6c 6f 67 69 6e 22 29 2c 73 2e 78 74 63 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 74 68 69 73 2e 70 61 72 74 69 61 6c 4c 6f 67 69 6e 53 74 61 74 65 2e 77 6f 72 6b 73 70 61 63 65 2e 73 61 6d 6c 5f 75 72 6c 29 7d 68 61 6e 64 6c 65 4c 6f 67 69 6e 53 75 63 63 65 73 73 43 6c 6f 73 75 72 65 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 6f 67 2e 64 65 62 75 67 28 60 5b 73 73 30 2d 6c 6f 67 69 6e 5d 20 70 6c 61 74 66 6f 72 6d 3a 20 24 7b 65 7d 60 29 2c 6e 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 74 68 69 73 2e 61 75 74 68 2e 67 65 74 50 61 72 74 69 61 6c 4c 6f 67 69 6e 53 74 61 74 65 28 29 2c 72 3d 6e 7c 7c 7b 7d 3b 74 68
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: is.log.debug("ckicked on SSO redirection for login"),s.xtc.location.replace(this.partialLoginState.workspace.saml_url)}handleLoginSuccessClosure(e){return this.log.debug(`[ss0-login] platform: ${e}`),n=>{const o=this.auth.getPartialLoginState(),r=n||{};th


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        87192.168.2.184981613.227.8.634431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:04 UTC366OUTGET /v3/.deploy_status_henson.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: js.stripe.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:05 UTC624INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:03 GMT
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 25 Nov 2024 21:52:57 GMT
                                                                                                                                                                                                                                                                                                                                                        Etag: "67ae53753e9cb129e1e8f0ea46a32581"
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=60
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Server: Cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 826a2a976365ee438094cd8d4b556040.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                        Age: 2
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: yDWdHt-xCA5eyb--hFGNRbD_B3Ia2pEeIRol9K0Nif8ziK5FX11Grw==
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:05 UTC474INData Raw: 7b 22 63 61 6e 61 72 79 50 65 72 63 65 6e 74 61 67 65 22 3a 30 2c 22 64 65 70 6c 6f 79 65 64 52 65 76 69 73 69 6f 6e 73 22 3a 5b 22 64 64 31 32 33 30 39 66 63 37 32 30 62 33 61 31 37 35 66 34 36 34 38 64 63 66 63 64 31 63 35 65 36 63 32 36 63 30 39 32 22 2c 22 63 36 61 39 37 63 66 33 64 62 63 34 31 35 32 31 36 37 31 32 30 63 64 65 39 35 32 33 32 63 34 66 64 36 64 30 39 36 36 62 22 2c 22 30 65 31 63 34 65 65 63 39 61 34 38 30 63 31 64 61 38 31 61 37 66 30 64 31 35 36 61 31 61 61 34 39 30 38 63 31 38 64 33 22 2c 22 35 39 32 33 66 63 62 37 61 35 39 34 30 61 33 66 63 33 36 35 38 32 66 61 61 30 66 30 65 32 31 38 36 37 39 62 35 63 66 37 22 2c 22 31 33 64 63 32 32 36 32 38 65 38 66 36 38 31 31 37 66 63 37 35 33 35 62 32 64 35 65 62 32 30 35 30 35 33 61 62 32 66
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"canaryPercentage":0,"deployedRevisions":["dd12309fc720b3a175f4648dcfcd1c5e6c26c092","c6a97cf3dbc4152167120cde95232c4fd6d0966b","0e1c4eec9a480c1da81a7f0d156a1aa4908c18d3","5923fcb7a5940a3fc36582faa0f0e218679b5cf7","13dc22628e8f68117fc7535b2d5eb205053ab2f


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        88192.168.2.184981952.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:04 UTC1235OUTGET /985.698bb91b8d512ef0.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; ab.storage.sessionId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22073169d5-6417-ff41-d30c-8960916d264c%22%2C%22e%22%3A1732581299755%2C%22c%22%3A1732579499755%2C%22l%22%3A1732579499755%7D; ab.storage.deviceId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22eb718152-6ea9-2429-27c3-914418910d5f%22%2C%22c%22%3A1732579499758%2C%22l%22%3A1732579499758%7D
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:05 UTC1832INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:05 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 21836
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-554c"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:05 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 5f 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 2c 64 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 64 26 26 28 5f 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 5f 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 5f 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 64 5d 3d 22 39 62 34 32 63 64 39 31 2d 34 62 66 63 2d 34 30 36 37 2d 62 34 39 35 2d 33 63 39 36 36 62 65 65 39 36 66 66 22 2c 5f 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d 22 73 65 6e 74 72 79 2d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){try{var _=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},d=(new Error).stack;d&&(_._sentryDebugIds=_._sentryDebugIds||{},_._sentryDebugIds[d]="9b42cd91-4bfc-4067-b495-3c966bee96ff",_._sentryDebugIdIdentifier="sentry-
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:05 UTC5452INData Raw: 20 6c 69 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 2e 74 68 69 72 64 2d 70 61 72 74 79 2d 73 69 67 6e 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 5f 5f 6f 61 75 74 68 2d 62 75 74 74 6f 6e 2e 2d 2d 6c 6f 67 69 6e 2d 66 6c 6f 77 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 2e 61 75 74 68 5f 5f 74 65 78 74 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 63 6f 6c 6f 72 3a 23 30 35 32 39 34 62 7d 2e 74 68 69 72 64 2d 70 61 72 74 79 2d 73 69 67 6e 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 75 6c 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 6c 69 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 2e 74 68 69 72 64 2d 70
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: li[_ngcontent-%COMP%] .third-party-signin-container__oauth-button.--login-flow[_ngcontent-%COMP%] .auth__text[_ngcontent-%COMP%]{color:#05294b}.third-party-signin-container[_ngcontent-%COMP%] ul[_ngcontent-%COMP%] li[_ngcontent-%COMP%] .third-p


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        89192.168.2.1849822104.18.87.424431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:05 UTC550OUTGET /scripttemplates/202403.2.0/otBannerSdk.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:05 UTC996INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:05 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 457627
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                                                                        Cf-Polished: origSize=457713
                                                                                                                                                                                                                                                                                                                                                        Content-MD5: UXUCHIIw+nYfl5bUBeOrfg==
                                                                                                                                                                                                                                                                                                                                                        ETag: 0x8DCA5E0CAE51F8D
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 16 Jul 2024 21:46:47 GMT
                                                                                                                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 3304972b-901e-0009-7014-248904000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                        Age: 13377
                                                                                                                                                                                                                                                                                                                                                        Expires: Wed, 27 Nov 2024 00:05:05 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8e859ff5baf94326-EWR
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:05 UTC373INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 78 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 78 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 6f 29 26 26 28 65 5b 6f 5d 3d 74 5b 6f 5d 29 7d 29 29 28 65 2c 74 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 44 28 65 2c 74 29 7b 69 66 28 22 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){"use strict";var x=function(e,t){return(x=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("func
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:05 UTC1369INData Raw: 6f 6e 20 6f 28 29 7b 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 65 7d 78 28 65 2c 74 29 2c 65 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 75 6c 6c 3d 3d 3d 74 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 29 3a 28 6f 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 6f 29 7d 76 61 72 20 48 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 52 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 3c 6e 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: on o(){this.constructor=e}x(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnPrope
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:05 UTC1369INData Raw: 5b 30 5d 26 26 74 5b 31 5d 3c 61 5b 33 5d 29 29 6c 2e 6c 61 62 65 6c 3d 74 5b 31 5d 3b 65 6c 73 65 20 69 66 28 36 3d 3d 3d 74 5b 30 5d 26 26 6c 2e 6c 61 62 65 6c 3c 61 5b 31 5d 29 6c 2e 6c 61 62 65 6c 3d 61 5b 31 5d 2c 61 3d 74 3b 65 6c 73 65 7b 69 66 28 21 28 61 26 26 6c 2e 6c 61 62 65 6c 3c 61 5b 32 5d 29 29 7b 61 5b 32 5d 26 26 6c 2e 6f 70 73 2e 70 6f 70 28 29 2c 6c 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 6c 2e 6c 61 62 65 6c 3d 61 5b 32 5d 2c 6c 2e 6f 70 73 2e 70 75 73 68 28 74 29 7d 7d 74 3d 72 2e 63 61 6c 6c 28 6e 2c 6c 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 5b 36 2c 65 5d 2c 73 3d 30 7d 66 69 6e 61 6c 6c 79 7b 69 3d 61 3d 30 7d 69 66 28 35 26 74 5b 30 5d 29 74 68 72 6f 77 20 74 5b 31 5d 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: [0]&&t[1]<a[3]))l.label=t[1];else if(6===t[0]&&l.label<a[1])l.label=a[1],a=t;else{if(!(a&&l.label<a[2])){a[2]&&l.ops.pop(),l.trys.pop();continue}l.label=a[2],l.ops.push(t)}}t=r.call(n,l)}catch(e){t=[6,e],s=0}finally{i=a=0}if(5&t[0])throw t[1];return{value
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:05 UTC1369INData Raw: 20 77 69 74 68 20 69 74 73 65 6c 66 2e 22 29 3b 69 66 28 65 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 29 29 7b 76 61 72 20 6f 3d 65 2e 74 68 65 6e 3b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 7a 29 72 65 74 75 72 6e 20 74 2e 5f 73 74 61 74 65 3d 33 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 76 6f 69 64 20 59 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 29 72 65 74 75 72 6e 20 76 6f 69 64 20 51 28 28 6e 3d 6f 2c 72 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 61 70 70 6c 79 28 72 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 74 29 7d 74 2e 5f 73 74 61 74 65 3d 31 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 59 28 74 29 7d 63 61 74 63 68 28 65 29
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: with itself.");if(e&&("object"==typeof e||"function"==typeof e)){var o=e.then;if(e instanceof z)return t._state=3,t._value=e,void Y(t);if("function"==typeof o)return void Q((n=o,r=e,function(){n.apply(r,arguments)}),t)}t._state=1,t._value=e,Y(t)}catch(e)
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:05 UTC1369INData Raw: 79 7b 69 66 28 65 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 29 29 7b 76 61 72 20 6e 3d 65 2e 74 68 65 6e 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6e 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 6f 2c 65 29 7d 2c 69 29 7d 73 5b 6f 5d 3d 65 2c 30 3d 3d 2d 2d 61 26 26 72 28 73 29 7d 63 61 74 63 68 28 65 29 7b 69 28 65 29 7d 7d 28 65 2c 73 5b 65 5d 29 7d 29 7d 2c 7a 2e 72 65 73 6f 6c 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 7a 3f 74 3a 6e 65 77
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: y{if(e&&("object"==typeof e||"function"==typeof e)){var n=e.then;if("function"==typeof n)return void n.call(e,function(e){t(o,e)},i)}s[o]=e,0==--a&&r(s)}catch(e){i(e)}}(e,s[e])})},z.resolve=function(t){return t&&"object"==typeof t&&t.constructor===z?t:new
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:05 UTC1369INData Raw: 3c 3d 61 3f 69 3d 61 3a 28 69 3d 72 2b 61 29 3c 30 26 26 28 69 3d 30 29 3b 69 3c 72 3b 29 7b 69 66 28 65 3d 3d 3d 28 73 3d 6e 5b 69 5d 29 7c 7c 65 21 3d 65 26 26 73 21 3d 73 29 72 65 74 75 72 6e 21 30 3b 69 2b 2b 7d 7d 72 65 74 75 72 6e 21 31 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 5a 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 45 6e 64 73 57 69 74 68 50 6f 6c 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 64 73 57 69 74 68 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <=a?i=a:(i=r+a)<0&&(i=0);i<r;){if(e===(s=n[i])||e!=e&&s!=s)return!0;i++}}return!1},writable:!0,configurable:!0})},Z.prototype.initEndsWithPoly=function(){String.prototype.endsWith||Object.defineProperty(String.prototype,"endsWith",{value:function(e,t){ret
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:05 UTC1369INData Raw: 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 72 2c 69 29 26 26 28 6f 5b 69 5d 3d 72 5b 69 5d 29 7d 72 65 74 75 72 6e 20 6f 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 5a 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 41 72 72 61 79 46 69 6c 6c 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 69 6c 6c 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 74 68 69 73 20 69 73 20 6e 75
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: hasOwnProperty.call(r,i)&&(o[i]=r[i])}return o},writable:!0,configurable:!0})},Z.prototype.initArrayFillPolyfill=function(){Array.prototype.fill||Object.defineProperty(Array.prototype,"fill",{value:function(e){if(null==this)throw new TypeError("this is nu
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:05 UTC1369INData Raw: 5d 3d 22 41 63 63 65 70 74 41 6c 6c 22 2c 65 5b 65 2e 52 65 6a 65 63 74 41 6c 6c 3d 34 5d 3d 22 52 65 6a 65 63 74 41 6c 6c 22 2c 65 5b 65 2e 42 61 6e 6e 65 72 53 61 76 65 53 65 74 74 69 6e 67 73 3d 35 5d 3d 22 42 61 6e 6e 65 72 53 61 76 65 53 65 74 74 69 6e 67 73 22 2c 65 5b 65 2e 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 3d 36 5d 3d 22 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 22 2c 28 65 3d 65 65 3d 65 65 7c 7c 7b 7d 29 5b 65 2e 42 61 6e 6e 65 72 3d 31 5d 3d 22 42 61 6e 6e 65 72 22 2c 65 5b 65 2e 50 43 3d 32 5d 3d 22 50 43 22 2c 65 5b 65 2e 41 50 49 3d 33 5d 3d 22 41 50 49 22 2c 28 65 3d 74 65 3d 74 65 7c 7c 7b 7d 29 2e 41 63 63 65 70 74 41 6c 6c 3d 22 41 63
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ]="AcceptAll",e[e.RejectAll=4]="RejectAll",e[e.BannerSaveSettings=5]="BannerSaveSettings",e[e.ContinueWithoutAcceptingButton=6]="ContinueWithoutAcceptingButton",(e=ee=ee||{})[e.Banner=1]="Banner",e[e.PC=2]="PC",e[e.API=3]="API",(e=te=te||{}).AcceptAll="Ac
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:05 UTC1369INData Raw: 43 65 6e 74 65 72 20 2d 20 41 6c 6c 6f 77 20 41 6c 6c 22 5d 3d 34 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 41 6c 6c 6f 77 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 5d 3d 35 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 5d 3d 36 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 2c 65 5b 65 5b 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 5d 3d 37 5d 3d 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 2c 28 65 3d 68 65 3d 68 65 7c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Center - Allow All"]=4]="Preference Center - Allow All",e[e["Preference Center - Reject All"]=5]="Preference Center - Reject All",e[e["Preference Center - Confirm"]=6]="Preference Center - Confirm",e[e["GPC value changed"]=7]="GPC value changed",(e=he=he|
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:05 UTC1369INData Raw: 3d 22 61 64 5f 70 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 2c 65 2e 72 65 67 69 6f 6e 3d 22 72 65 67 69 6f 6e 22 2c 65 2e 77 61 69 74 5f 66 6f 72 5f 75 70 64 61 74 65 3d 22 77 61 69 74 5f 66 6f 72 5f 75 70 64 61 74 65 22 2c 28 65 3d 41 65 3d 41 65 7c 7c 7b 7d 29 2e 67 72 61 6e 74 65 64 3d 22 67 72 61 6e 74 65 64 22 2c 65 2e 64 65 6e 69 65 64 3d 22 64 65 6e 69 65 64 22 2c 30 2c 28 65 3d 49 65 3d 49 65 7c 7c 7b 7d 29 2e 4f 42 4a 45 43 54 5f 54 4f 5f 4c 49 3d 22 4f 62 6a 65 63 74 54 6f 4c 49 22 2c 65 2e 4c 49 5f 41 43 54 49 56 45 5f 49 46 5f 4c 45 47 41 4c 5f 42 41 53 49 53 3d 22 4c 49 41 63 74 69 76 65 49 66 4c 65 67 61 6c 42 61 73 69 73 22 2c 28 65 3d 4c 65 3d 4c 65 7c 7c 7b 7d 29 2e 63 6f 6f 6b 69 65 73 3d 22 63 6f 6f 6b 69 65 73 22 2c 65 2e 76 65 6e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ="ad_personalization",e.region="region",e.wait_for_update="wait_for_update",(e=Ae=Ae||{}).granted="granted",e.denied="denied",0,(e=Ie=Ie||{}).OBJECT_TO_LI="ObjectToLI",e.LI_ACTIVE_IF_LEGAL_BASIS="LIActiveIfLegalBasis",(e=Le=Le||{}).cookies="cookies",e.ven


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        90192.168.2.184982154.186.23.984431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:05 UTC621OUTPOST /b HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: r.stripe.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1061
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        Accept: application/json
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Origin: https://js.stripe.com
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Referer: https://js.stripe.com/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:05 UTC1061OUTData Raw: 63 6c 69 65 6e 74 5f 69 64 3d 73 74 72 69 70 65 2d 6a 73 26 6e 75 6d 5f 72 65 71 75 65 73 74 73 3d 31 26 65 76 65 6e 74 73 3d 25 35 42 25 37 42 25 32 32 65 76 65 6e 74 5f 6e 61 6d 65 25 32 32 25 33 41 25 32 32 65 6c 65 6d 65 6e 74 73 2e 6c 69 6e 6b 2e 69 6e 69 74 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 64 25 32 32 25 33 41 31 37 33 32 35 37 39 34 39 38 37 33 35 25 32 43 25 32 32 62 61 74 63 68 69 6e 67 5f 65 6e 61 62 6c 65 64 25 32 32 25 33 41 74 72 75 65 25 32 43 25 32 32 65 76 65 6e 74 5f 63 6f 75 6e 74 25 32 32 25 33 41 31 25 32 43 25 32 32 6f 73 25 32 32 25 33 41 25 32 32 57 69 6e 64 6f 77 73 25 32 32 25 32 43 25 32 32 62 72 6f 77 73 65 72 46 61 6d 69 6c 79 25 32 32 25 33 41 25 32 32 43 68 72 6f 6d 65 25 32 32 25 32 43 25 32 32 76 65 72 73 69 6f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: client_id=stripe-js&num_requests=1&events=%5B%7B%22event_name%22%3A%22elements.link.init%22%2C%22created%22%3A1732579498735%2C%22batching_enabled%22%3Atrue%2C%22event_count%22%3A1%2C%22os%22%3A%22Windows%22%2C%22browserFamily%22%3A%22Chrome%22%2C%22versio
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:05 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:05 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://js.stripe.com
                                                                                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                        access-control-allow-methods: POST
                                                                                                                                                                                                                                                                                                                                                        x-stripe-inbound-proxy-type: mesh-proxy
                                                                                                                                                                                                                                                                                                                                                        x-stripe-proxy-response: upstream
                                                                                                                                                                                                                                                                                                                                                        x-stripe-server-envoy-upstream-service-time-ms: 3
                                                                                                                                                                                                                                                                                                                                                        x-stripe-server-envoy-start-time-us: 1732579505710215
                                                                                                                                                                                                                                                                                                                                                        x-envoy-attempt-count: 1
                                                                                                                                                                                                                                                                                                                                                        x-stripe-bg-intended-route-color: blue
                                                                                                                                                                                                                                                                                                                                                        x-stripe-outbound-proxy-type: envoy
                                                                                                                                                                                                                                                                                                                                                        x-stripe-client-envoy-start-time-us: 1732579505709877
                                                                                                                                                                                                                                                                                                                                                        x-stripe-upstream-host: 10.73.17.216:1643
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        91192.168.2.184982054.186.23.984431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:05 UTC621OUTPOST /b HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: r.stripe.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 2169
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        Accept: application/json
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Origin: https://js.stripe.com
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Referer: https://js.stripe.com/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:05 UTC2169OUTData Raw: 63 6c 69 65 6e 74 5f 69 64 3d 73 74 72 69 70 65 2d 6a 73 26 6e 75 6d 5f 72 65 71 75 65 73 74 73 3d 32 26 65 76 65 6e 74 73 3d 25 35 42 25 37 42 25 32 32 65 76 65 6e 74 5f 6e 61 6d 65 25 32 32 25 33 41 25 32 32 65 6c 65 6d 65 6e 74 73 2e 63 6f 6e 74 72 6f 6c 6c 65 72 2e 6c 6f 61 64 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 64 25 32 32 25 33 41 31 37 33 32 35 37 39 34 39 38 37 33 39 25 32 43 25 32 32 62 61 74 63 68 69 6e 67 5f 65 6e 61 62 6c 65 64 25 32 32 25 33 41 74 72 75 65 25 32 43 25 32 32 65 76 65 6e 74 5f 63 6f 75 6e 74 25 32 32 25 33 41 31 25 32 43 25 32 32 6f 73 25 32 32 25 33 41 25 32 32 57 69 6e 64 6f 77 73 25 32 32 25 32 43 25 32 32 62 72 6f 77 73 65 72 46 61 6d 69 6c 79 25 32 32 25 33 41 25 32 32 43 68 72 6f 6d 65 25 32 32 25 32 43 25 32 32
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: client_id=stripe-js&num_requests=2&events=%5B%7B%22event_name%22%3A%22elements.controller.load%22%2C%22created%22%3A1732579498739%2C%22batching_enabled%22%3Atrue%2C%22event_count%22%3A1%2C%22os%22%3A%22Windows%22%2C%22browserFamily%22%3A%22Chrome%22%2C%22
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:05 UTC647INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:05 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://js.stripe.com
                                                                                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                        access-control-allow-methods: POST
                                                                                                                                                                                                                                                                                                                                                        x-stripe-inbound-proxy-type: mesh-proxy
                                                                                                                                                                                                                                                                                                                                                        x-stripe-proxy-response: upstream
                                                                                                                                                                                                                                                                                                                                                        x-stripe-server-envoy-upstream-service-time-ms: 2
                                                                                                                                                                                                                                                                                                                                                        x-stripe-server-envoy-start-time-us: 1732579505712458
                                                                                                                                                                                                                                                                                                                                                        x-envoy-attempt-count: 1
                                                                                                                                                                                                                                                                                                                                                        x-stripe-bg-intended-route-color: blue
                                                                                                                                                                                                                                                                                                                                                        x-stripe-outbound-proxy-type: envoy
                                                                                                                                                                                                                                                                                                                                                        x-stripe-client-envoy-start-time-us: 1732579505712163
                                                                                                                                                                                                                                                                                                                                                        x-stripe-upstream-host: 10.73.124.225:1643
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        92192.168.2.184982352.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:05 UTC1234OUTGET /71.f18dd40dbae59332.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; ab.storage.sessionId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22073169d5-6417-ff41-d30c-8960916d264c%22%2C%22e%22%3A1732581299755%2C%22c%22%3A1732579499755%2C%22l%22%3A1732579499755%7D; ab.storage.deviceId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22eb718152-6ea9-2429-27c3-914418910d5f%22%2C%22c%22%3A1732579499758%2C%22l%22%3A1732579499758%7D
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:05 UTC1832INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:05 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 11032
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-2b18"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:06 UTC11032INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 2c 67 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 67 26 26 28 68 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 68 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 68 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 67 5d 3d 22 65 61 33 63 35 36 66 36 2d 63 64 30 30 2d 34 39 38 66 2d 62 64 33 34 2d 64 31 34 62 64 64 30 61 65 35 63 31 22 2c 68 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d 22 73 65 6e 74 72 79 2d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){try{var h=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},g=(new Error).stack;g&&(h._sentryDebugIds=h._sentryDebugIds||{},h._sentryDebugIds[g]="ea3c56f6-cd00-498f-bd34-d14bdd0ae5c1",h._sentryDebugIdIdentifier="sentry-


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        93192.168.2.184982513.227.8.634431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:05 UTC400OUTGET /v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: js.stripe.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:06 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 526
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 22 Nov 2024 21:05:51 GMT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Server: Cloudfront
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:04 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                        Etag: "d96c709017743c0759cf3853d1806ba5"
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 cd2323edb07de54c9cc8147752330cd8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                        Age: 2
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: 9HL-C0cCpoKJjvnq6pBM_PEtkLi4KXjnUz9x1zhO-RpyNnEtDuiAYg==
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:06 UTC526INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 22 68 74 74 70 73 3a 2f 2f 6d 2e 73 74 72 69 70 65 2e 6e 65 74 77 6f 72 6b 22 2c 6e 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2c 74 3d 2f 70 72 65 76 69 65 77 3d 74 72 75 65 2f 2e 74 65 73 74 28 6e 29 3f 22 69 6e 6e 65 72 2d 70 72 65 76 69 65 77 2e 68 74 6d 6c 22 3a 22 69 6e 6e 65 72 2e 68 74 6d 6c 22 2c 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 6f 2e 73 72 63 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 29 2e 63 6f 6e 63 61 74 28 6e 29 3b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 6e 2e 6f 72 69 67 69 6e 3d 3d 3d 65 29 7b 76 61
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){"use strict";var e="https://m.stripe.network",n=window.location.hash,t=/preview=true/.test(n)?"inner-preview.html":"inner.html",o=document.createElement("iframe");o.src="".concat(e,"/").concat(t).concat(n);var i=function(n){if(n.origin===e){va


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        94192.168.2.1849826151.101.0.1764431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:06 UTC686OUTGET /inner.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: m.stripe.network
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                        Referer: https://js.stripe.com/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:06 UTC1045INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 930
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=300, public
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        content-security-policy: base-uri 'none'; connect-src https://m.stripe.network https://m.stripe.com; default-src 'none'; font-src https://m.stripe.network https://fonts.gstatic.com; form-action 'none'; frame-src https://m.stripe.network https://js.stripe.com; img-src https://m.stripe.network https://m.stripe.com https://b.stripecdn.com; script-src https://m.stripe.network 'sha256-/5Guo2nzv5n/w6ukZpOBZOtTJBJPSkJ6mhHpnBgm3Ls='; style-src https://m.stripe.network; report-uri https://q.stripe.com/csp-report
                                                                                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                        server: Fastly
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Age: 0
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:06 GMT
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                        X-Request-ID: 04fa6e72-0962-437a-ba29-766db65d22ac
                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740042-EWR
                                                                                                                                                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1732579506.323843,VS0,VE91
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:06 UTC930INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 53 74 72 69 70 65 4d 2d 49 6e 6e 65 72 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 3e 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 65 2e 64 65 66 65 72 3d 21 30 2c 65 2e 73 72 63 3d 22 6f 75 74 2d 34 2e 35 2e 34 33 2e 6a 73 22 2c 65 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 77 69 6e 64 6f 77 2e 53 74 72 69 70 65 4d 26 26 28 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2c 2f 70 69 6e 67 3d 66
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <!doctype html><html><head><meta charset="utf-8"><title>StripeM-Inner</title></head><body><script>!function(){var e=document.createElement("script");e.defer=!0,e.src="out-4.5.43.js",e.onload=function(){var e;window.StripeM&&(e=window.location.hash,/ping=f


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        95192.168.2.1849824108.158.71.694431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:06 UTC579OUTGET /tag-manager/377ea37d-e187-4eb2-a0eb-597a61c44720-latest.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: d2hrivdxn8ekm8.cloudfront.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:07 UTC570INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 6952
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 25 Jul 2024 16:11:32 GMT
                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                        x-amz-version-id: WGrtHLihCl2F9NfCCT9AmUSx28mlvKx.
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:08 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "88f0386ea696aa3cc38352af70c1676f"
                                                                                                                                                                                                                                                                                                                                                        X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 451c1ddcec45a6570818d7c316606ed2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: 7Imf5rN5KnFL-ga3HOnyOZ6ey3SQilSygJEBHMrmQAujmbBuuU_ArA==
                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:07 UTC6952INData Raw: 0a 76 61 72 20 54 61 74 61 72 69 58 61 6e 64 72 4d 61 6e 61 67 65 72 20 3d 20 2f 2a 2a 20 40 63 6c 61 73 73 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 54 61 74 61 72 69 58 61 6e 64 72 4d 61 6e 61 67 65 72 28 78 61 6e 64 72 49 44 2c 20 78 61 6e 64 72 47 72 6f 75 70 73 29 20 7b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 63 6f 6f 6b 69 65 54 69 6d 65 20 3d 20 33 30 20 2a 20 32 34 20 2a 20 36 30 20 2a 20 36 30 20 2a 20 31 30 30 30 3b 20 2f 2f 20 33 30 20 64 61 79 73 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 63 6f 6f 6b 69 65 4e 61 6d 65 20 3d 20 27 74 61 74 61 72 69 2d 78 61 6e 64 72 2d 67 72 6f 75 70 27 3b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 67 72 6f 75 70 73 20 3d 20 31 3b 20 2f 2f 20 54 6f 74 61 6c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: var TatariXandrManager = /** @class */ (function () { function TatariXandrManager(xandrID, xandrGroups) { this.cookieTime = 30 * 24 * 60 * 60 * 1000; // 30 days this.cookieName = 'tatari-xandr-group'; this.groups = 1; // Total


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        96192.168.2.184982752.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:06 UTC1235OUTGET /372.d05a5cc409c38a69.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; ab.storage.sessionId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22073169d5-6417-ff41-d30c-8960916d264c%22%2C%22e%22%3A1732581299755%2C%22c%22%3A1732579499755%2C%22l%22%3A1732579499755%7D; ab.storage.deviceId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22eb718152-6ea9-2429-27c3-914418910d5f%22%2C%22c%22%3A1732579499758%2C%22l%22%3A1732579499758%7D
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:07 UTC1834INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:07 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 158550
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-26b56"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:07 UTC14550INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 51 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 2c 56 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 56 26 26 28 51 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 51 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 51 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 56 5d 3d 22 34 36 33 37 31 66 63 34 2d 32 31 37 38 2d 34 38 63 31 2d 38 61 61 63 2d 61 64 63 66 32 30 62 66 61 61 64 35 22 2c 51 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d 22 73 65 6e 74 72 79 2d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){try{var Q=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},V=(new Error).stack;V&&(Q._sentryDebugIds=Q._sentryDebugIds||{},Q._sentryDebugIds[V]="46371fc4-2178-48c1-8aac-adcf20bfaad5",Q._sentryDebugIdIdentifier="sentry-
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:07 UTC16379INData Raw: 6f 74 74 65 72 2d 66 6f 72 67 6f 74 2d 70 61 73 73 77 6f 72 64 2d 68 6f 6d 65 2d 63 6f 6e 74 61 69 6e 65 72 5f 5f 73 74 65 70 2d 32 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 70 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 34 32 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 6f 74 74 65 72 2d 66 6f 72 67 6f 74 2d 70 61 73 73 77 6f 72 64 2d 68 6f 6d 65 2d 63 6f 6e 74 61 69 6e 65 72 5f 5f 73 74 65 70 2d 32 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 2e 6f 74 74 65 72 2d 66 6f 72 67 6f 74 2d 70 61 73 73 77 6f 72 64 2d 68 6f 6d 65 2d 63 6f 6e 74 61 69 6e 65 72 5f 5f 61 63 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: otter-forgot-password-home-container__step-2[_ngcontent-%COMP%] p[_ngcontent-%COMP%]{font-size:16px;max-width:422px;margin:auto;text-align:left}.otter-forgot-password-home-container__step-2[_ngcontent-%COMP%] .otter-forgot-password-home-container__act
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:07 UTC16384INData Raw: 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 2e 62 75 73 69 6e 65 73 73 2d 63 6f 6e 74 61 69 6e 65 72 5f 5f 63 61 72 64 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 2e 63 61 72 64 5f 5f 73 75 62 74 69 74 6c 65 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 38 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 6c 6f 67 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 2e 6c 6f 67 69 6e 2d 69 6e 6e 65 72 2d 63 6f 6e 74 61 69 6e 65 72 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 66 6c 65 78 2d 62 61 73 69 73 3a 30 3b 66 6c 65 78 2d 67 72 6f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ntent-%COMP%] .business-container__card[_ngcontent-%COMP%] .card__subtitle[_ngcontent-%COMP%]{margin-top:18px;text-align:center}.login-container[_ngcontent-%COMP%] .login-inner-container[_ngcontent-%COMP%]{box-sizing:border-box;flex-basis:0;flex-gro
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:07 UTC16384INData Raw: 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 2e 70 61 73 73 77 6f 72 64 2d 68 6f 6d 65 5f 5f 68 65 61 64 65 72 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 2e 32 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 72 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 76 65 72 74 61 53 74 64 2d 53 65 6d 69 62 6f 6c 64 3b 63 6f 6c 6f 72 3a 23 30 35 32 39 34 62 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 32 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 70 61 73 73 77 6f 72 64 2d 68 6f 6d 65 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 20 20 20 2e 70 61 73 73 77 6f 72 64 2d 68 6f 6d 65 5f 5f 65 6d 61 69 6c 5b 5f 6e 67 63 6f 6e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: [_ngcontent-%COMP%] .password-home__header[_ngcontent-%COMP%]{font-size:3.2rem;font-weight:400;line-height:4rem;font-family:AvertaStd-Semibold;color:#05294b;margin-top:22px;margin-bottom:0}.password-home[_ngcontent-%COMP%] .password-home__email[_ngcon
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:07 UTC16384INData Raw: 6f 6e 20 74 6f 6b 65 6e 3a 20 24 7b 75 7d 60 29 2c 75 29 7b 63 6f 6e 73 74 20 5f 3d 74 68 69 73 2e 70 61 72 74 69 61 6c 4c 6f 67 69 6e 53 74 61 74 65 2e 77 6f 72 6b 73 70 61 63 65 2e 69 64 3b 69 66 28 74 68 69 73 2e 6c 6f 67 2e 64 65 62 75 67 28 60 5b 73 73 6f 2d 6c 6f 67 69 6e 5d 20 77 6f 72 6b 73 70 61 63 65 49 64 3a 20 24 7b 5f 7d 60 29 2c 5f 29 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 73 74 2e 63 6f 6e 66 69 72 6d 45 6d 61 69 6c 42 79 4c 69 6e 6b 28 75 29 2e 70 69 70 65 28 28 30 2c 75 74 2e 7a 29 28 28 29 3d 3e 74 68 69 73 2e 72 65 73 74 2e 61 63 63 65 70 74 49 6e 76 69 74 61 74 69 6f 6e 28 5f 2e 74 6f 53 74 72 69 6e 67 28 29 29 29 2c 28 30 2c 57 2e 55 29 28 70 3d 3e 7b 69 66 28 22 4f 4b 22 3d 3d 3d 70 3f 2e 73 74 61 74 75 73 29 7b 74 68 69 73 2e 69
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: on token: ${u}`),u){const _=this.partialLoginState.workspace.id;if(this.log.debug(`[sso-login] workspaceId: ${_}`),_)return this.rest.confirmEmailByLink(u).pipe((0,ut.z)(()=>this.rest.acceptInvitation(_.toString())),(0,W.U)(p=>{if("OK"===p?.status){this.i
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC16384INData Raw: 2e 6c 6f 67 2e 64 65 62 75 67 28 72 29 3b 63 6f 6e 73 74 20 61 3d 72 7c 7c 7b 7d 3b 69 66 28 22 4f 4b 22 3d 3d 3d 61 2e 73 74 61 74 75 73 29 7b 74 68 69 73 2e 61 75 74 68 2e 73 65 74 50 61 72 74 69 61 6c 4c 6f 67 69 6e 53 74 61 74 65 28 7b 65 6d 61 69 6c 3a 6e 2e 65 6d 61 69 6c 2c 69 73 4c 6f 67 49 6e 3a 74 68 69 73 2e 69 73 4c 6f 67 49 6e 7d 29 3b 63 6f 6e 73 74 20 63 3d 74 68 69 73 2e 61 75 74 68 2e 67 65 74 50 61 72 74 69 61 6c 4c 6f 67 69 6e 53 74 61 74 65 28 29 2c 75 3d 61 2e 77 6f 72 6b 73 70 61 63 65 3b 69 66 28 63 2e 77 6f 72 6b 73 70 61 63 65 26 26 63 2e 69 6e 76 69 74 61 74 69 6f 6e 54 6f 6b 65 6e 7c 7c 74 68 69 73 2e 61 75 74 68 2e 73 65 74 50 61 72 74 69 61 6c 4c 6f 67 69 6e 53 74 61 74 65 28 7b 77 6f 72 6b 73 70 61 63 65 3a 75 7d 29 2c 21 30
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .log.debug(r);const a=r||{};if("OK"===a.status){this.auth.setPartialLoginState({email:n.email,isLogIn:this.isLogIn});const c=this.auth.getPartialLoginState(),u=a.workspace;if(c.workspace&&c.invitationToken||this.auth.setPartialLoginState({workspace:u}),!0
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC16384INData Raw: 61 72 74 79 22 2c 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 74 2e 43 48 4d 28 65 29 3b 63 6f 6e 73 74 20 72 3d 74 2e 6f 78 77 28 33 29 3b 72 65 74 75 72 6e 20 74 2e 4b 74 47 28 72 2e 73 65 74 49 73 4c 6f 61 64 69 6e 67 50 72 6f 67 72 65 73 73 42 61 72 28 6f 29 29 7d 29 2c 74 2e 71 5a 41 28 29 2c 74 2e 54 67 5a 28 32 2c 22 64 69 76 22 2c 33 39 29 28 33 2c 22 64 69 76 22 2c 34 35 29 2c 74 2e 59 4e 63 28 34 2c 46 65 2c 31 2c 30 2c 22 6d 61 74 2d 70 72 6f 67 72 65 73 73 2d 62 61 72 22 2c 35 32 29 2c 74 2e 71 5a 41 28 29 28 29 2c 74 2e 5f 55 5a 28 35 2c 22 64 69 76 22 2c 33 39 29 2c 74 2e 71 5a 41 28 29 7d 69 66 28 32 26 69 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 6f 78 77 28 33 29 3b 74 2e 65 6b 6a 28 22 2d 2d 69 73 2d 73 68 61 72 69 6e 67 2d 66 6c 6f 77 22 2c 65 2e 73
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: arty",function(o){t.CHM(e);const r=t.oxw(3);return t.KtG(r.setIsLoadingProgressBar(o))}),t.qZA(),t.TgZ(2,"div",39)(3,"div",45),t.YNc(4,Fe,1,0,"mat-progress-bar",52),t.qZA()(),t._UZ(5,"div",39),t.qZA()}if(2&i){const e=t.oxw(3);t.ekj("--is-sharing-flow",e.s
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC16384INData Raw: 74 2e 77 29 2c 74 2e 59 33 36 28 43 2e 67 7a 29 2c 74 2e 59 33 36 28 46 2e 65 29 2c 74 2e 59 33 36 28 43 2e 46 30 29 2c 74 2e 59 33 36 28 79 2e 56 31 29 2c 74 2e 59 33 36 28 74 2e 73 42 4f 29 2c 74 2e 59 33 36 28 6c 65 2e 76 32 29 2c 74 2e 59 33 36 28 24 2e 78 58 29 2c 74 2e 59 33 36 28 63 74 2e 56 31 29 29 7d 3b 73 74 61 74 69 63 23 65 3d 74 68 69 73 2e 5c 75 30 32 37 35 63 6d 70 3d 74 2e 58 70 6d 28 7b 74 79 70 65 3a 69 2c 73 65 6c 65 63 74 6f 72 73 3a 5b 5b 22 61 70 70 2d 73 69 67 6e 69 6e 2d 68 6f 6d 65 22 5d 5d 2c 64 65 63 6c 73 3a 32 2c 76 61 72 73 3a 32 2c 63 6f 6e 73 74 73 3a 5b 5b 22 63 6c 61 73 73 22 2c 22 6f 74 74 65 72 2d 73 69 67 6e 69 6e 2d 68 6f 6d 65 2d 63 6f 6e 74 61 69 6e 65 72 22 2c 33 2c 22 6e 67 43 6c 61 73 73 22 2c 34 2c 22 6e 67 49
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: t.w),t.Y36(C.gz),t.Y36(F.e),t.Y36(C.F0),t.Y36(y.V1),t.Y36(t.sBO),t.Y36(le.v2),t.Y36($.xX),t.Y36(ct.V1))};static#e=this.\u0275cmp=t.Xpm({type:i,selectors:[["app-signin-home"]],decls:2,vars:2,consts:[["class","otter-signin-home-container",3,"ngClass",4,"ngI
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC16384INData Raw: 6e 73 45 78 70 61 6e 64 65 64 3d 21 31 29 2c 74 68 69 73 2e 63 61 6e 53 6b 69 70 54 65 61 6d 49 6e 76 69 74 61 74 69 6f 6e 3d 21 31 2c 74 68 69 73 2e 73 68 6f 75 6c 64 53 68 6f 77 4d 6f 72 65 4c 6f 67 49 6e 4f 70 74 69 6f 6e 73 3d 21 30 29 7d 6e 67 4f 6e 44 65 73 74 72 6f 79 28 29 7b 74 68 69 73 2e 75 6e 73 75 62 73 63 72 69 62 65 2e 6e 65 78 74 28 76 6f 69 64 20 30 29 2c 74 68 69 73 2e 75 6e 73 75 62 73 63 72 69 62 65 2e 63 6f 6d 70 6c 65 74 65 28 29 7d 72 65 64 69 72 65 63 74 54 6f 50 61 73 73 77 6f 72 64 50 61 67 65 28 29 7b 21 30 21 3d 3d 74 68 69 73 2e 70 61 72 74 69 61 6c 4c 6f 67 69 6e 53 74 61 74 65 2e 69 73 41 6c 72 65 61 64 79 4c 6f 67 67 65 64 49 6e 3f 74 68 69 73 2e 72 6f 75 74 65 72 2e 6e 61 76 69 67 61 74 65 28 5b 73 2e 51 24 6a 5d 2c 7b 71
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: nsExpanded=!1),this.canSkipTeamInvitation=!1,this.shouldShowMoreLogInOptions=!0)}ngOnDestroy(){this.unsubscribe.next(void 0),this.unsubscribe.complete()}redirectToPasswordPage(){!0!==this.partialLoginState.isAlreadyLoggedIn?this.router.navigate([s.Q$j],{q


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        97192.168.2.184982852.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:06 UTC1813OUTGET /forward/api/v1/login_csrf HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        x-csrftoken: tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=true
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; ab.storage.sessionId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22073169d5-6417-ff41-d30c-8960916d264c%22%2C%22e%22%3A1732581299755%2C%22c%22%3A1732579499755%2C%22l%22%3A1732579499755%7D; ab.storage.deviceId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22eb718152-6ea9-2429-27c3-914418910d5f%22%2C%22c%22%3A1732579499758%2C%22l%22%3A1732579499758%7D
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:07 UTC2093INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:07 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 36
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        X-Request-ID: 10cd99a1-2a92-463e-990c-c995871e35fd
                                                                                                                                                                                                                                                                                                                                                        X-Response-Time: 1.17 ms
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                                                        Vary: Cookie, Origin
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; expires=Tue, 25 Nov 2025 00:05:07 GMT; Max-Age=31449600; Path=/; SameSite=Lax; Secure
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:07 UTC36INData Raw: 7b 22 73 74 61 74 75 73 22 3a 20 22 4f 4b 22 2c 20 22 6c 6f 67 67 65 64 2d 69 6e 22 3a 20 66 61 6c 73 65 7d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"status": "OK", "logged-in": false}


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        98192.168.2.184983054.187.159.1824431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:07 UTC337OUTGET /b HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: r.stripe.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC157INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:08 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 75
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC75INData Raw: 7b 65 72 72 6f 72 3a 20 7b 6d 65 73 73 61 67 65 3a 20 22 54 68 65 20 72 65 71 75 65 73 74 20 72 65 74 75 72 6e 65 64 20 61 6e 20 65 72 72 6f 72 2e 20 57 65 20 68 61 76 65 20 62 65 65 6e 20 6e 6f 74 69 66 69 65 64 2e 22 7d 7d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {error: {message: "The request returned an error. We have been notified."}}


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        99192.168.2.1849831151.101.0.1764431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:07 UTC540OUTGET /out-4.5.43.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: m.stripe.network
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://m.stripe.network/inner.html
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC544INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 88751
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=300, public
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                        server: Fastly
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Age: 0
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:08 GMT
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                        X-Request-ID: 20887479-3530-4e08-8c2d-174f7223fc8b
                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740043-EWR
                                                                                                                                                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1732579508.157406,VS0,VE172
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC1378INData Raw: 76 61 72 20 53 74 72 69 70 65 4d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 5f 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 5f 2e 65 78 70 6f 72 74 73 2c 5f 2c 5f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 5f 2e 6c 3d 21 30 2c 5f 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: var StripeM=function(e){var t={};function n(r){if(t[r])return t[r].exports;var _=t[r]={i:r,l:!1,exports:{}};return e[r].call(_.exports,_,_.exports,n),_.l=!0,_.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC1378INData Raw: 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 2c 6f 28 65 29 7d 76 61 72 20 69 3d 6d 28 22 77 69 6e 22 29 2e 50 72 6f 6d 69 73 65 7c 7c 6d 28 22 50 50 72 6f 6d 69 73 65 22 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 65 3d 6d 28 22 77 69 6e 22 29 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 6e 6f 77 3f 65 2e 6e 6f 77 28 29 3a 44 61 74 65 2e 6e 6f 77 28 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 76 61 72 20 74 3d 6d 28 22 6e 6f 77 22 29 28 29 3b 72 65 74 75 72 6e 7b 72 65 73 75 6c 74 3a 65 28 29 2c 64 75 72 61 74 69 6f 6e 3a 6d 28 22 6e 6f 77 22 29 28 29 2d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 76 61 72 20 65 3d 61 72 67
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: l&&e!==Symbol.prototype?"symbol":typeof e},o(e)}var i=m("win").Promise||m("PPromise");function c(){var e=m("win").performance;return e&&e.now?e.now():Date.now()}function u(e){var t=m("now")();return{result:e(),duration:m("now")()-t}}function a(){var e=arg
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC1378INData Raw: 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 6e 3d 74 5b 65 5d 29 2c 6e 7d 28 45 3d 79 28 29 29 2e 5f 5f 72 65 77 69 72 65 5f 72 65 73 65 74 5f 61 6c 6c 5f 5f 7c 7c 28 45 2e 5f 5f 72 65 77 69 72 65 5f 72 65 73 65 74 5f 61 6c 6c 5f 5f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 45 2e 5f 5f 24 24 47 4c 4f 42 41 4c 5f 52 45 57 49 52 45 5f 52 45 47 49 53 54 52 59 5f 5f 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 7d 29 3b 76 61 72 20 52 3d 22 5f 5f 49 4e 54 45 4e 54 49 4f 4e 41 4c 5f 55 4e 44 45 46 49 4e 45 44 5f 5f 22 2c 70 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 76 61 72 20 74 3d 62 28 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 5b 65 5d 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: t.create(null),n=t[e]),n}(E=y()).__rewire_reset_all__||(E.__rewire_reset_all__=function(){E.__$$GLOBAL_REWIRE_REGISTRY__=Object.create(null)});var R="__INTENTIONAL_UNDEFINED__",p={};function m(e){var t=b();if(void 0===t[e])return function(e){switch(e){cas
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC1378INData Raw: 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 2c 72 28 65 29 7d 6e 2e 64 28 74 2c 22 66 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 29 29 2c 6e 2e 64 28 74 2c 22 63 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 29 29 2c 6e 2e 64 28 74 2c 22 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 29 29 2c 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 29 29 2c 6e 2e 64 28 74 2c 22 62 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 29 29 2c 6e 2e 64 28 74 2c 22 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: r===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}n.d(t,"f",(function(){return _})),n.d(t,"c",(function(){return o})),n.d(t,"e",(function(){return i})),n.d(t,"a",(function(){return c})),n.d(t,"b",(function(){return u})),n.d(t,"d",(function(){return
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC1378INData Raw: 6a 65 63 74 22 3d 3d 3d 72 28 65 29 3f 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 5b 74 5d 3d 65 5b 74 5d 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 28 65 29 7d 29 29 7d 29 3a 28 6e 5b 65 5d 3d 76 6f 69 64 20 30 3d 3d 3d 74 3f 64 3a 74 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 4f 28 65 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 29 7b 76 61 72 20 74 3d 76 28 29 3b 64 65 6c 65 74 65 20 74 5b 65 5d 2c 30 3d 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 6c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 68 28 29 5b 45 5d 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 65 29 7b 76 61 72 20 74 3d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ject"===r(e)?(Object.keys(e).forEach((function(t){n[t]=e[t]})),function(){Object.keys(e).forEach((function(t){O(e)}))}):(n[e]=void 0===t?d:t,function(){O(e)})}function O(e){var t=v();delete t[e],0==Object.keys(t).length&&delete h()[E]}function L(e){var t=
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC1378INData Raw: 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 29 7b 76 61 72 20 74 3d 68 28 22 74 69 6d 65 72 22 29 28 74 68 69 73 2e 65 78 74 72 61 63 74 6f 72 29 2c 6e 3d 74 2e 72 65 73 75 6c 74 2c 72 3d 74 2e 64 75 72 61 74 69 6f 6e 2c 6f 3d 68 28 22 6e 6f 77 22 29 28 29 3b 72 65 74 75 72 6e 20 6e 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 68 28 22 6e 6f 77 22 29 28 29 2c 6e 3d 65 2e 61 73 79 6e 63 3f 74 2d 6f 3a 30 2c 69 3d 2b 28 72 2b 6e 29 2e 74 6f 50 72 65 63 69 73 69 6f 6e 28 35 29 3b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 21 3d 3d 5f 28 65 29 3f 7b 76 61 6c 75 65 3a 65 2c 69 6e 74 65 72 6e 61 6c 56 61 6c 75 65 3a 65 2c 63 61 6c 63 75 6c 61 74 69 6f 6e 54 69 6d 65 4d 73 3a 69 7d 3a 7b 76 61 6c 75 65 3a 65 2e 76
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: alue:function(e){if(e){var t=h("timer")(this.extractor),n=t.result,r=t.duration,o=h("now")();return n.then((function(e){var t=h("now")(),n=e.async?t-o:0,i=+(r+n).toPrecision(5);return"object"!==_(e)?{value:e,internalValue:e,calculationTimeMs:i}:{value:e.v
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC1378INData Raw: 72 65 74 75 72 6e 20 6e 3d 3d 3d 79 3f 76 6f 69 64 20 30 3a 6e 7d 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 74 29 7b 76 61 72 20 6e 3d 6c 28 29 3b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 3d 5f 28 65 29 3f 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 5b 74 5d 3d 65 5b 74 5d 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 64 28 65 29 7d 29 29 7d 29 3a 28 6e 5b 65 5d 3d 76 6f 69 64 20 30 3d 3d 3d 74 3f 79 3a 74 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 64 28 65 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 76 61 72 20 74 3d 6c 28 29 3b 64 65 6c 65 74 65 20 74 5b 65 5d 2c 30 3d 3d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: return n===y?void 0:n}function v(e,t){var n=l();return"object"===_(e)?(Object.keys(e).forEach((function(t){n[t]=e[t]})),function(){Object.keys(e).forEach((function(t){d(e)}))}):(n[e]=void 0===t?y:t,function(){d(e)})}function d(e){var t=l();delete t[e],0==
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC1378INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 29 29 3b 76 61 72 20 72 3d 6e 28 39 29 3b 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 72 65 74 75 72 6e 20 5f 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (function(){return m}));var r=n(9);function _(e){return _="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeo
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC1378INData Raw: 68 61 73 68 65 64 43 6f 75 6e 74 3d 30 2c 74 68 69 73 2e 66 75 6c 6c 48 61 73 68 4c 69 6d 69 74 3d 6e 2c 74 68 69 73 2e 74 6f 74 61 6c 48 61 73 68 4c 69 6d 69 74 3d 72 7d 72 65 74 75 72 6e 20 63 28 65 2c 5b 7b 6b 65 79 3a 22 73 68 6f 75 6c 64 48 61 73 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 61 73 68 65 64 43 6f 75 6e 74 3c 74 68 69 73 2e 74 6f 74 61 6c 48 61 73 68 4c 69 6d 69 74 7d 7d 2c 7b 6b 65 79 3a 22 69 73 4c 61 73 74 48 61 73 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 61 73 68 65 64 43 6f 75 6e 74 3d 3d 3d 74 68 69 73 2e 74 6f 74 61 6c 48 61 73 68 4c 69 6d 69 74 2d 31 7d 7d 2c 7b 6b 65 79 3a 22 73 68 6f 75 6c 64 50 61 72 74 69 61 6c 48
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: hashedCount=0,this.fullHashLimit=n,this.totalHashLimit=r}return c(e,[{key:"shouldHash",value:function(){return this.hashedCount<this.totalHashLimit}},{key:"isLastHash",value:function(){return this.hashedCount===this.totalHashLimit-1}},{key:"shouldPartialH
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC1378INData Raw: 53 5f 4c 49 4d 49 54 22 29 2c 74 68 69 73 2e 72 65 6d 61 69 6e 69 6e 67 48 61 73 68 65 73 29 29 3b 63 61 73 65 22 71 75 65 72 79 22 3a 63 61 73 65 22 66 72 61 67 6d 65 6e 74 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 6d 61 78 28 31 2c 74 68 69 73 2e 72 65 6d 61 69 6e 69 6e 67 48 61 73 68 65 73 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 30 7d 7d 7d 2c 7b 6b 65 79 3a 22 73 70 6c 69 74 41 6e 64 48 61 73 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 22 61 75 74 68 6f 72 69 74 79 22 3d 3d 3d 74 26 26 65 26 26 6a 28 22 69 73 53 74 72 69 70 65 43 68 65 63 6b 6f 75 74 41 75 74 68 6f 72 69 74 79 22 29 28 65 29 29 72 65 74 75 72 6e 20 65 3b 69 66 28 21 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 72 3d 6e 65 77 28 6a 28
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: S_LIMIT"),this.remainingHashes));case"query":case"fragment":return Math.max(1,this.remainingHashes);default:return 0}}},{key:"splitAndHash",value:function(e,t,n){if("authority"===t&&e&&j("isStripeCheckoutAuthority")(e))return e;if(!e)return e;var r=new(j(


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        100192.168.2.1849832104.18.87.424431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC382OUTGET /scripttemplates/202403.2.0/otBannerSdk.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC996INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:08 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 457627
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                                                                        Cf-Polished: origSize=457713
                                                                                                                                                                                                                                                                                                                                                        Content-MD5: UXUCHIIw+nYfl5bUBeOrfg==
                                                                                                                                                                                                                                                                                                                                                        ETag: 0x8DCA5E0CAE51F8D
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 16 Jul 2024 21:46:47 GMT
                                                                                                                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 3304972b-901e-0009-7014-248904000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                        Age: 11616
                                                                                                                                                                                                                                                                                                                                                        Expires: Wed, 27 Nov 2024 00:05:08 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8e85a0072c887d0b-EWR
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC373INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 78 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 78 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 6f 29 26 26 28 65 5b 6f 5d 3d 74 5b 6f 5d 29 7d 29 29 28 65 2c 74 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 44 28 65 2c 74 29 7b 69 66 28 22 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){"use strict";var x=function(e,t){return(x=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("func
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC1369INData Raw: 6f 6e 20 6f 28 29 7b 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 65 7d 78 28 65 2c 74 29 2c 65 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 75 6c 6c 3d 3d 3d 74 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 29 3a 28 6f 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 6f 29 7d 76 61 72 20 48 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 52 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 3c 6e 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: on o(){this.constructor=e}x(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnPrope
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC1369INData Raw: 5b 30 5d 26 26 74 5b 31 5d 3c 61 5b 33 5d 29 29 6c 2e 6c 61 62 65 6c 3d 74 5b 31 5d 3b 65 6c 73 65 20 69 66 28 36 3d 3d 3d 74 5b 30 5d 26 26 6c 2e 6c 61 62 65 6c 3c 61 5b 31 5d 29 6c 2e 6c 61 62 65 6c 3d 61 5b 31 5d 2c 61 3d 74 3b 65 6c 73 65 7b 69 66 28 21 28 61 26 26 6c 2e 6c 61 62 65 6c 3c 61 5b 32 5d 29 29 7b 61 5b 32 5d 26 26 6c 2e 6f 70 73 2e 70 6f 70 28 29 2c 6c 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 6c 2e 6c 61 62 65 6c 3d 61 5b 32 5d 2c 6c 2e 6f 70 73 2e 70 75 73 68 28 74 29 7d 7d 74 3d 72 2e 63 61 6c 6c 28 6e 2c 6c 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 5b 36 2c 65 5d 2c 73 3d 30 7d 66 69 6e 61 6c 6c 79 7b 69 3d 61 3d 30 7d 69 66 28 35 26 74 5b 30 5d 29 74 68 72 6f 77 20 74 5b 31 5d 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: [0]&&t[1]<a[3]))l.label=t[1];else if(6===t[0]&&l.label<a[1])l.label=a[1],a=t;else{if(!(a&&l.label<a[2])){a[2]&&l.ops.pop(),l.trys.pop();continue}l.label=a[2],l.ops.push(t)}}t=r.call(n,l)}catch(e){t=[6,e],s=0}finally{i=a=0}if(5&t[0])throw t[1];return{value
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC1369INData Raw: 20 77 69 74 68 20 69 74 73 65 6c 66 2e 22 29 3b 69 66 28 65 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 29 29 7b 76 61 72 20 6f 3d 65 2e 74 68 65 6e 3b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 7a 29 72 65 74 75 72 6e 20 74 2e 5f 73 74 61 74 65 3d 33 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 76 6f 69 64 20 59 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 29 72 65 74 75 72 6e 20 76 6f 69 64 20 51 28 28 6e 3d 6f 2c 72 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 61 70 70 6c 79 28 72 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 74 29 7d 74 2e 5f 73 74 61 74 65 3d 31 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 59 28 74 29 7d 63 61 74 63 68 28 65 29
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: with itself.");if(e&&("object"==typeof e||"function"==typeof e)){var o=e.then;if(e instanceof z)return t._state=3,t._value=e,void Y(t);if("function"==typeof o)return void Q((n=o,r=e,function(){n.apply(r,arguments)}),t)}t._state=1,t._value=e,Y(t)}catch(e)
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC1369INData Raw: 79 7b 69 66 28 65 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 29 29 7b 76 61 72 20 6e 3d 65 2e 74 68 65 6e 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6e 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 6f 2c 65 29 7d 2c 69 29 7d 73 5b 6f 5d 3d 65 2c 30 3d 3d 2d 2d 61 26 26 72 28 73 29 7d 63 61 74 63 68 28 65 29 7b 69 28 65 29 7d 7d 28 65 2c 73 5b 65 5d 29 7d 29 7d 2c 7a 2e 72 65 73 6f 6c 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 7a 3f 74 3a 6e 65 77
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: y{if(e&&("object"==typeof e||"function"==typeof e)){var n=e.then;if("function"==typeof n)return void n.call(e,function(e){t(o,e)},i)}s[o]=e,0==--a&&r(s)}catch(e){i(e)}}(e,s[e])})},z.resolve=function(t){return t&&"object"==typeof t&&t.constructor===z?t:new
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC1369INData Raw: 3c 3d 61 3f 69 3d 61 3a 28 69 3d 72 2b 61 29 3c 30 26 26 28 69 3d 30 29 3b 69 3c 72 3b 29 7b 69 66 28 65 3d 3d 3d 28 73 3d 6e 5b 69 5d 29 7c 7c 65 21 3d 65 26 26 73 21 3d 73 29 72 65 74 75 72 6e 21 30 3b 69 2b 2b 7d 7d 72 65 74 75 72 6e 21 31 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 5a 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 45 6e 64 73 57 69 74 68 50 6f 6c 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 64 73 57 69 74 68 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <=a?i=a:(i=r+a)<0&&(i=0);i<r;){if(e===(s=n[i])||e!=e&&s!=s)return!0;i++}}return!1},writable:!0,configurable:!0})},Z.prototype.initEndsWithPoly=function(){String.prototype.endsWith||Object.defineProperty(String.prototype,"endsWith",{value:function(e,t){ret
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC1369INData Raw: 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 72 2c 69 29 26 26 28 6f 5b 69 5d 3d 72 5b 69 5d 29 7d 72 65 74 75 72 6e 20 6f 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 5a 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 41 72 72 61 79 46 69 6c 6c 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 69 6c 6c 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 74 68 69 73 20 69 73 20 6e 75
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: hasOwnProperty.call(r,i)&&(o[i]=r[i])}return o},writable:!0,configurable:!0})},Z.prototype.initArrayFillPolyfill=function(){Array.prototype.fill||Object.defineProperty(Array.prototype,"fill",{value:function(e){if(null==this)throw new TypeError("this is nu
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC1369INData Raw: 5d 3d 22 41 63 63 65 70 74 41 6c 6c 22 2c 65 5b 65 2e 52 65 6a 65 63 74 41 6c 6c 3d 34 5d 3d 22 52 65 6a 65 63 74 41 6c 6c 22 2c 65 5b 65 2e 42 61 6e 6e 65 72 53 61 76 65 53 65 74 74 69 6e 67 73 3d 35 5d 3d 22 42 61 6e 6e 65 72 53 61 76 65 53 65 74 74 69 6e 67 73 22 2c 65 5b 65 2e 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 3d 36 5d 3d 22 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 22 2c 28 65 3d 65 65 3d 65 65 7c 7c 7b 7d 29 5b 65 2e 42 61 6e 6e 65 72 3d 31 5d 3d 22 42 61 6e 6e 65 72 22 2c 65 5b 65 2e 50 43 3d 32 5d 3d 22 50 43 22 2c 65 5b 65 2e 41 50 49 3d 33 5d 3d 22 41 50 49 22 2c 28 65 3d 74 65 3d 74 65 7c 7c 7b 7d 29 2e 41 63 63 65 70 74 41 6c 6c 3d 22 41 63
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ]="AcceptAll",e[e.RejectAll=4]="RejectAll",e[e.BannerSaveSettings=5]="BannerSaveSettings",e[e.ContinueWithoutAcceptingButton=6]="ContinueWithoutAcceptingButton",(e=ee=ee||{})[e.Banner=1]="Banner",e[e.PC=2]="PC",e[e.API=3]="API",(e=te=te||{}).AcceptAll="Ac
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC1369INData Raw: 43 65 6e 74 65 72 20 2d 20 41 6c 6c 6f 77 20 41 6c 6c 22 5d 3d 34 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 41 6c 6c 6f 77 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 5d 3d 35 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 5d 3d 36 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 2c 65 5b 65 5b 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 5d 3d 37 5d 3d 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 2c 28 65 3d 68 65 3d 68 65 7c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Center - Allow All"]=4]="Preference Center - Allow All",e[e["Preference Center - Reject All"]=5]="Preference Center - Reject All",e[e["Preference Center - Confirm"]=6]="Preference Center - Confirm",e[e["GPC value changed"]=7]="GPC value changed",(e=he=he|
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC1369INData Raw: 3d 22 61 64 5f 70 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 2c 65 2e 72 65 67 69 6f 6e 3d 22 72 65 67 69 6f 6e 22 2c 65 2e 77 61 69 74 5f 66 6f 72 5f 75 70 64 61 74 65 3d 22 77 61 69 74 5f 66 6f 72 5f 75 70 64 61 74 65 22 2c 28 65 3d 41 65 3d 41 65 7c 7c 7b 7d 29 2e 67 72 61 6e 74 65 64 3d 22 67 72 61 6e 74 65 64 22 2c 65 2e 64 65 6e 69 65 64 3d 22 64 65 6e 69 65 64 22 2c 30 2c 28 65 3d 49 65 3d 49 65 7c 7c 7b 7d 29 2e 4f 42 4a 45 43 54 5f 54 4f 5f 4c 49 3d 22 4f 62 6a 65 63 74 54 6f 4c 49 22 2c 65 2e 4c 49 5f 41 43 54 49 56 45 5f 49 46 5f 4c 45 47 41 4c 5f 42 41 53 49 53 3d 22 4c 49 41 63 74 69 76 65 49 66 4c 65 67 61 6c 42 61 73 69 73 22 2c 28 65 3d 4c 65 3d 4c 65 7c 7c 7b 7d 29 2e 63 6f 6f 6b 69 65 73 3d 22 63 6f 6f 6b 69 65 73 22 2c 65 2e 76 65 6e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ="ad_personalization",e.region="region",e.wait_for_update="wait_for_update",(e=Ae=Ae||{}).granted="granted",e.denied="denied",0,(e=Ie=Ie||{}).OBJECT_TO_LI="ObjectToLI",e.LI_ACTIVE_IF_LEGAL_BASIS="LIActiveIfLegalBasis",(e=Le=Le||{}).cookies="cookies",e.ven


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        101192.168.2.1849833104.18.87.424431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC620OUTGET /consent/535778f3-6e8c-4a25-847b-26013045c3ac/1179ef04-7e24-4536-8f7c-9aa44557246b/en.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Origin: https://otter.ai
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:08 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        CF-Ray: 8e85a0078ad08c93-EWR
                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Age: 15634
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                        Expires: Wed, 27 Nov 2024 00:05:08 GMT
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 15 Apr 2024 21:36:32 GMT
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                        Content-MD5: 1i71YmrOH/6glOWpW5/aeA==
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: f0027193-601e-0035-3b4c-263ddf000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC387INData Raw: 37 62 63 62 0d 0a 7b 22 44 6f 6d 61 69 6e 44 61 74 61 22 3a 7b 22 70 63 6c 69 66 65 53 70 61 6e 59 72 22 3a 22 59 65 61 72 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 73 22 3a 22 59 65 61 72 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 53 65 63 73 22 3a 22 41 20 66 65 77 20 73 65 63 6f 6e 64 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 22 3a 22 57 65 65 6b 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 73 22 3a 22 57 65 65 6b 73 22 2c 22 70 63 63 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 54 65 78 74 22 3a 22 43 6f 6e 74 69 6e 75 65 20 77 69 74 68 6f 75 74 20 41 63 63 65 70 74 69 6e 67 22 2c 22 70 63 63 6c 6f 73 65 42 75 74 74 6f 6e 54 79 70 65 22 3a 22 49 63 6f 6e 22 2c 22 4d 61 69 6e 54 65 78 74 22 3a 22 50 72 69 76 61 63 79 20 50 72 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 7bcb{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Privacy Pre
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC1369INData Raw: 20 6f 66 20 63 6f 6f 6b 69 65 73 2e 20 54 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6d 69 67 68 74 20 62 65 20 61 62 6f 75 74 20 79 6f 75 2c 20 79 6f 75 72 20 70 72 65 66 65 72 65 6e 63 65 73 20 6f 72 20 79 6f 75 72 20 64 65 76 69 63 65 20 61 6e 64 20 69 73 20 6d 6f 73 74 6c 79 20 75 73 65 64 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 73 69 74 65 20 77 6f 72 6b 20 61 73 20 79 6f 75 20 65 78 70 65 63 74 20 69 74 20 74 6f 2e 20 54 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 75 73 75 61 6c 6c 79 20 64 69 72 65 63 74 6c 79 20 69 64 65 6e 74 69 66 79 20 79 6f 75 2c 20 62 75 74 20 69 74 20 63 61 6e 20 67 69 76 65 20 79 6f 75 20 61 20 6d 6f 72 65 20 70 65 72 73 6f 6e 61 6c 69 7a 65 64 20 77 65 62 20 65 78 70 65 72 69 65 6e 63 65 2e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience.
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC1369INData Raw: 6f 72 63 65 43 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 42 61 6e 6e 65 72 50 75 73 68 65 73 44 6f 77 6e 50 61 67 65 22 3a 66 61 6c 73 65 2c 22 49 6e 61 63 74 69 76 65 54 65 78 74 22 3a 22 49 6e 61 63 74 69 76 65 22 2c 22 43 6f 6f 6b 69 65 73 54 65 78 74 22 3a 22 43 6f 6f 6b 69 65 73 22 2c 22 43 61 74 65 67 6f 72 69 65 73 54 65 78 74 22 3a 22 43 6f 6f 6b 69 65 20 53 75 62 67 72 6f 75 70 22 2c 22 49 73 4c 69 66 65 73 70 61 6e 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 4c 69 66 65 73 70 61 6e 54 65 78 74 22 3a 22 4c 69 66 65 73 70 61 6e 22 2c 22 56 65 6e 64 6f 72 4c 65 76 65 6c 4f 70 74 4f 75 74 22 3a 66 61 6c 73 65 2c 22 48 61 73 53 63 72 69 70 74 41 72 63 68 69 76 65 22 3a 66 61 6c 73 65 2c 22 42 61 6e 6e 65 72 50 6f 73 69 74 69 6f 6e 22 3a 22 62
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: orceConsent":false,"BannerPushesDownPage":false,"InactiveText":"Inactive","CookiesText":"Cookies","CategoriesText":"Cookie Subgroup","IsLifespanEnabled":false,"LifespanText":"Lifespan","VendorLevelOptOut":false,"HasScriptArchive":false,"BannerPosition":"b
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC1369INData Raw: 72 6f 75 70 54 6f 67 67 6c 65 22 3a 66 61 6c 73 65 2c 22 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 61 72 65 20 6e 65 63 65 73 73 61 72 79 20 66 6f 72 20 74 68 65 20 77 65 62 73 69 74 65 20 74 6f 20 66 75 6e 63 74 69 6f 6e 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 73 77 69 74 63 68 65 64 20 6f 66 66 20 69 6e 20 6f 75 72 20 73 79 73 74 65 6d 73 2e 20 54 68 65 79 20 61 72 65 20 75 73 75 61 6c 6c 79 20 6f 6e 6c 79 20 73 65 74 20 69 6e 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 63 74 69 6f 6e 73 20 6d 61 64 65 20 62 79 20 79 6f 75 20 77 68 69 63 68 20 61 6d 6f 75 6e 74 20 74 6f 20 61 20 72 65 71 75 65 73 74 20 66 6f 72 20 73 65 72 76 69 63 65 73 2c 20 73 75 63 68 20 61 73 20 73 65 74 74 69 6e 67 20 79
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: roupToggle":false,"GroupDescription":"These cookies are necessary for the website to function and cannot be switched off in our systems. They are usually only set in response to actions made by you which amount to a request for services, such as setting y
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC1369INData Raw: 64 22 3a 22 30 32 37 63 35 65 37 65 2d 62 30 66 38 2d 34 33 39 31 2d 62 32 32 31 2d 32 39 61 36 37 39 65 65 36 61 66 66 22 2c 22 4e 61 6d 65 22 3a 22 41 4d 50 5f 4d 4b 54 47 5f 31 65 64 64 36 65 63 39 31 64 22 2c 22 48 6f 73 74 22 3a 22 6f 74 74 65 72 2e 61 69 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 33 36 34 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 65 37 30 61 65 37 36 38 2d 64 36 65 30 2d 34 65 34 30 2d 61 63 32 37 2d 39 65 34 33 38 65 34 31 37 37 33 32 22 2c 22 4e 61 6d 65 22 3a 22 41 4d 50 5f 54 45 53 54
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: d":"027c5e7e-b0f8-4391-b221-29a679ee6aff","Name":"AMP_MKTG_1edd6ec91d","Host":"otter.ai","IsSession":false,"Length":"364","description":"","DurationType":1,"category":null,"isThirdParty":false},{"id":"e70ae768-d6e0-4e40-ac27-9e438e417732","Name":"AMP_TEST
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC1369INData Raw: 63 65 20 74 6f 20 61 20 75 73 65 72 2e 20 20 54 68 65 20 63 6f 6f 6b 69 65 20 68 61 73 20 61 20 6f 6e 65 20 79 65 61 72 20 6c 69 66 65 73 70 61 6e 20 61 6e 64 20 63 6f 6e 74 61 69 6e 73 20 6e 6f 20 70 65 72 73 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 35 39 36 62 31 37 35 34 2d 30 31 31 33 2d 34 36 39 66 2d 38 30 66 38 2d 33 65 30 36 63 33 34 38 30 34 62 32 22 2c 22 4e 61 6d 65 22 3a 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 22 48 6f 73 74 22 3a 22 68 6f 6d 65 2e 6f 74 74 65 72 2e 61 69 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ce to a user. The cookie has a one year lifespan and contains no personal information.","DurationType":1,"category":null,"isThirdParty":false},{"id":"596b1754-0113-469f-80f8-3e06c34804b2","Name":"OptanonConsent","Host":"home.otter.ai","IsSession":false,"
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC1369INData Raw: 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 32 39 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 5d 2c 22 48 6f 73 74 73 22 3a 5b 7b 22 48 6f 73 74 4e 61 6d 65 22 3a 22 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 22 44 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 22 48 6f 73 74 49 64 22 3a 22 48 32 22 2c 22 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 50 72 69 76 61 63 79 50 6f 6c 69 63 79 22 3a 22 22 2c 22 43 6f 6f 6b 69 65 73 22 3a 5b 7b 22 69 64 22 3a 22 31 33 31 34 65 36 62 38 2d 32 61 32 37 2d 34 39 34 34 2d 38 39 62 39
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ":false,"Length":"29","description":"","DurationType":1,"category":null,"isThirdParty":false}],"Hosts":[{"HostName":"www.google.com","DisplayName":"www.google.com","HostId":"H2","Description":"","PrivacyPolicy":"","Cookies":[{"id":"1314e6b8-2a27-4944-89b9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC1369INData Raw: 2e 6f 70 74 69 6d 69 7a 65 6c 79 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 74 72 75 65 2c 22 4c 65 6e 67 74 68 22 3a 22 30 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 6e 61 6d 65 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 41 6d 61 7a 6f 6e 20 57 65 62 20 53 65 72 76 69 63 65 73 20 45 6c 61 73 74 69 63 20 4c 6f 61 64 20 42 61 6c 61 6e 63 69 6e 67 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 66 6f 72 20 72 6f 75 74 69 6e 67 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .optimizely.com","IsSession":true,"Length":"0","description":"This cookie name is associated with the Amazon Web Services Elastic Load Balancing functionality for routing client request on the server.","DurationType":1,"category":null,"isThirdParty":false
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC1369INData Raw: 61 72 20 61 6e 64 20 73 65 65 20 68 6f 77 20 76 69 73 69 74 6f 72 73 20 6d 6f 76 65 20 61 72 6f 75 6e 64 20 74 68 65 20 73 69 74 65 2e 20 41 6c 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 63 6f 6c 6c 65 63 74 20 69 73 20 61 67 67 72 65 67 61 74 65 64 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 61 6e 6f 6e 79 6d 6f 75 73 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 61 6c 6c 6f 77 20 74 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 77 65 20 77 69 6c 6c 20 6e 6f 74 20 6b 6e 6f 77 20 77 68 65 6e 20 79 6f 75 20 68 61 76 65 20 76 69 73 69 74 65 64 20 6f 75 72 20 73 69 74 65 2c 20 61 6e 64 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 61 62 6c 65 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 69 74 73 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 22
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ar and see how visitors move around the site. All information these cookies collect is aggregated and therefore anonymous. If you do not allow these cookies we will not know when you have visited our site, and will not be able to monitor its performance."
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC1369INData Raw: 20 48 75 62 73 70 6f 74 73 20 70 6f 64 63 61 73 74 20 61 64 76 65 72 74 69 73 69 6e 67 20 72 65 73 75 6c 74 73 2e 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 38 62 38 38 65 32 38 31 2d 33 63 61 38 2d 34 64 36 32 2d 39 37 64 62 2d 64 36 61 32 64 33 39 61 38 33 34 64 22 2c 22 4e 61 6d 65 22 3a 22 5f 66 62 70 22 2c 22 48 6f 73 74 22 3a 22 6f 74 74 65 72 2e 61 69 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 38 39 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 55 73 65 64 20 62 79 20 46 61 63 65 62 6f 6f 6b 20 74 6f 20 64 65 6c 69 76 65 72 20 61 20 73 65 72 69 65 73
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Hubspots podcast advertising results.","DurationType":1,"category":null,"isThirdParty":false},{"id":"8b88e281-3ca8-4d62-97db-d6a2d39a834d","Name":"_fbp","Host":"otter.ai","IsSession":false,"Length":"89","description":"Used by Facebook to deliver a series


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        102192.168.2.184983552.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC1237OUTGET /forward/api/v1/login_csrf HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; ab.storage.sessionId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22073169d5-6417-ff41-d30c-8960916d264c%22%2C%22e%22%3A1732581299755%2C%22c%22%3A1732579499755%2C%22l%22%3A1732579499755%7D; ab.storage.deviceId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22eb718152-6ea9-2429-27c3-914418910d5f%22%2C%22c%22%3A1732579499758%2C%22l%22%3A1732579499758%7D
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:09 UTC2093INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:09 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 36
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        X-Request-ID: 53117a9b-26dc-48c8-9c4b-678a7b40eae0
                                                                                                                                                                                                                                                                                                                                                        X-Response-Time: 1.39 ms
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                                                        Vary: Cookie, Origin
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; expires=Tue, 25 Nov 2025 00:05:09 GMT; Max-Age=31449600; Path=/; SameSite=Lax; Secure
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:09 UTC36INData Raw: 7b 22 73 74 61 74 75 73 22 3a 20 22 4f 4b 22 2c 20 22 6c 6f 67 67 65 64 2d 69 6e 22 3a 20 66 61 6c 73 65 7d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"status": "OK", "logged-in": false}


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        103192.168.2.184983752.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC1719OUTGET /assets/img/svg-icons/otter-logo.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/signin?is_new_user=true&utm_campaign=shared_with_you_default&utm_source=shared_with_you_default&st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; ab.storage.sessionId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22073169d5-6417-ff41-d30c-8960916d264c%22%2C%22e%22%3A1732581299755%2C%22c%22%3A1732579499755%2C%22l%22%3A1732579499755%7D; ab.storage.deviceId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22eb718152-6ea9-2429-27c3-914418910d5f%22%2C%22c%22%3A1732579499758%2C%22l%22%3A1732579499758%7D
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:09 UTC1821INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:09 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 2403
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-963"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:09 UTC2403INData Raw: 3c 73 76 67 20 63 6c 61 73 73 3d 22 6f 74 74 65 72 2d 6c 6f 67 6f 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 30 20 34 34 33 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 20 69 64 3d 22 6c 6f 67 6f 49 6d 61 67 65 54 69 74 6c 65 22 3e 4f 74 74 65 72 2e 61 69 20 4c 6f 67 6f 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 67 20 63 6c 61 73 73 3d 22 6f 74 74 65 72 2d 6c 6f 67 6f 2d 67 72 6f 75 70 22 3e 0a 20 20 20 20 20 20 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 32 32 30 5f 35 31 32 29 22 3e 0a 20 20 20 20 20 20 20 20 3c 72 65 63 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <svg class="otter-logo" xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 1080 443" aria-hidden="true"> <title id="logoImageTitle">Otter.ai Logo</title> <g class="otter-logo-group"> <g clip-path="url(#clip0_220_512)"> <rect


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        104192.168.2.184983852.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC1970OUTPOST /forward/api/v1/decode_sharing_token HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 314
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        X-CLIENT-VERSION: Otter v3.63.2-241120
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryMMruQ7UIR8Bf4KCM
                                                                                                                                                                                                                                                                                                                                                        Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                                                                                                                                        x-csrftoken: tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Origin: https://otter.ai
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/signin?is_new_user=true&utm_campaign=shared_with_you_default&utm_source=shared_with_you_default&st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTQ3NzgzNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; ab.storage.sessionId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22073169d5-6417-ff41-d30c-8960916d264c%22%2C%22e%22%3A1732581299755%2C%22c%22%3A1732579499755%2C%22l%22%3A1732579499755%7D; ab.storage.deviceId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22eb718152-6ea9-2429-27c3-914418910d5f%22%2C%22c%22%3A1732579499758%2C%22l%22%3A1732579499758%7D
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:08 UTC314OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 4d 4d 72 75 51 37 55 49 52 38 42 66 34 4b 43 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 38 50 47 2d 47 37 64 68 44 6d 64 4b 53 4d 50 63 66 6d 37 32 44 33 71 30 43 6e 65 5f 50 48 6c 71 78 75 76 75 62 65 6e 4a 71 62 79 64 6e 32 6a 71 79 73 78 54 77 48 72 55 44 64 39 47 32 33 4d 31 38 61 76 68 70 53 5a 70 6f 61 59 51 57 43 45 71 37 62 4b 6b 4e 33 61 52 46 55 76 37 4d 4c 54 48 64 4c 44 49 67 5f 69 48 5f 50 2d 5f 49 41 43 77 44 59 76 64 58 66 41 34 4f 79 79 56 31 78 46 5a 74 4e 41 65 33 4b 58 54 47 69 63 62 4c 74 69 39 61 7a 52 65 41 3a 53 32 33 71 62 52 73 38 47 79 65 36 78 55
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ------WebKitFormBoundaryMMruQ7UIR8Bf4KCMContent-Disposition: form-data; name="token"f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xU
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:09 UTC1920INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:09 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 849
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        X-Request-ID: f664e633-aecc-41c1-80d3-e80c05546952
                                                                                                                                                                                                                                                                                                                                                        X-Response-Time: 36.87 ms
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                                                        Vary: Origin, Cookie
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:09 UTC849INData Raw: 7b 22 73 74 61 74 75 73 22 3a 20 22 4f 4b 22 2c 20 22 72 65 73 75 6c 74 22 3a 20 7b 22 73 68 61 72 65 65 5f 65 6d 61 69 6c 22 3a 20 22 6d 61 79 6f 72 61 6e 64 63 6f 75 6e 63 69 6c 40 73 61 6e 74 61 63 6c 61 72 61 63 61 2e 67 6f 76 22 2c 20 22 75 73 65 72 5f 65 78 69 73 74 73 22 3a 20 66 61 6c 73 65 2c 20 22 74 6f 6b 65 6e 5f 63 72 65 61 74 69 6f 6e 5f 74 69 6d 65 22 3a 20 31 37 33 32 35 37 30 32 31 36 2c 20 22 70 65 72 6d 69 73 73 69 6f 6e 22 3a 20 22 63 6f 6c 6c 61 62 6f 72 61 74 65 22 2c 20 22 73 70 65 65 63 68 5f 69 64 22 3a 20 22 32 45 4c 5a 50 4b 47 58 34 49 51 54 44 4d 47 48 22 2c 20 22 73 70 65 65 63 68 5f 6f 74 69 64 22 3a 20 22 36 48 43 79 52 35 53 78 64 50 5f 67 5f 32 4f 68 57 2d 2d 54 47 33 74 6d 63 5a 4d 22 2c 20 22 73 70 65 65 63 68 5f 74 69
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"status": "OK", "result": {"sharee_email": "mayorandcouncil@santaclaraca.gov", "user_exists": false, "token_creation_time": 1732570216, "permission": "collaborate", "speech_id": "2ELZPKGX4IQTDMGH", "speech_otid": "6HCyR5SxdP_g_2OhW--TG3tmcZM", "speech_ti


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        105192.168.2.1849839157.240.196.154431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:09 UTC529OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:09 UTC1514INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-JVBhueGu' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?minimize=0;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                                                        document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:09 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:09 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: /
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:09 UTC14618INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:09 UTC16384INData Raw: 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: "RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:09 UTC16384INData Raw: 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ntsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC16384INData Raw: 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 66 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 6a 3d 66 29 3b 66 3d 67 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ntsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefined":i(f))==="object"&&(j=f);f=g!=null&&typeof
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC1765INData Raw: 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c 65 6e 67 74 68 3e 30 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).length>0}function p(a){return Object.prototype.h
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC14619INData Raw: 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28 66 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 3f 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 5b 61 5d 3a 6e 75 6c 6c 7d 29
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: tsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(f),function(a){return c.moduleEncodings.map!=null&&a in c.moduleEncodings.map?c.moduleEncodings.map[a]:null})
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC16384INData Raw: 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 3b 76 61 72 20 64 3d 62 2e 6d 61 70 2c 65 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 2c 6a 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 58 48 52 22 29 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: sModules("SignalsFBEventsUtils");var d=b.map,e=f.getFbeventsModules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET"),j=f.getFbeventsModules("signalsFBEventsSendXHR");b=f.getFbeventsMo
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC16384INData Raw: 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: peof a==="undefined"?"undefined":i(a))!=="object"||Array.isArray(a)||a==null)throw new g();return a}}function s(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=="object"&&typeof a!=="string"||Array.isArray(a)||a==null)throw new g();retu


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        106192.168.2.184983454.186.23.984431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:09 UTC611OUTPOST /b HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: r.stripe.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 2253
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Origin: https://js.stripe.com
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Referer: https://js.stripe.com/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:09 UTC2253OUTData Raw: 63 6c 69 65 6e 74 5f 69 64 3d 73 74 72 69 70 65 2d 6a 73 26 6e 75 6d 5f 72 65 71 75 65 73 74 73 3d 32 26 65 76 65 6e 74 73 3d 25 35 42 25 37 42 25 32 32 65 76 65 6e 74 5f 6e 61 6d 65 25 32 32 25 33 41 25 32 32 65 6c 65 6d 65 6e 74 73 2e 63 6f 6e 74 72 6f 6c 6c 65 72 2e 70 61 67 65 5f 73 68 6f 77 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 64 25 32 32 25 33 41 31 37 33 32 35 37 39 35 30 36 38 39 39 25 32 43 25 32 32 62 61 74 63 68 69 6e 67 5f 65 6e 61 62 6c 65 64 25 32 32 25 33 41 74 72 75 65 25 32 43 25 32 32 65 76 65 6e 74 5f 63 6f 75 6e 74 25 32 32 25 33 41 33 25 32 43 25 32 32 6f 73 25 32 32 25 33 41 25 32 32 57 69 6e 64 6f 77 73 25 32 32 25 32 43 25 32 32 62 72 6f 77 73 65 72 46 61 6d 69 6c 79 25 32 32 25 33 41 25 32 32 43 68 72 6f 6d 65 25 32 32 25
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: client_id=stripe-js&num_requests=2&events=%5B%7B%22event_name%22%3A%22elements.controller.page_show%22%2C%22created%22%3A1732579506899%2C%22batching_enabled%22%3Atrue%2C%22event_count%22%3A3%2C%22os%22%3A%22Windows%22%2C%22browserFamily%22%3A%22Chrome%22%
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:09 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:09 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://js.stripe.com
                                                                                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                        access-control-allow-methods: POST
                                                                                                                                                                                                                                                                                                                                                        x-stripe-inbound-proxy-type: mesh-proxy
                                                                                                                                                                                                                                                                                                                                                        x-stripe-proxy-response: upstream
                                                                                                                                                                                                                                                                                                                                                        x-stripe-server-envoy-upstream-service-time-ms: 2
                                                                                                                                                                                                                                                                                                                                                        x-stripe-server-envoy-start-time-us: 1732579509667056
                                                                                                                                                                                                                                                                                                                                                        x-envoy-attempt-count: 1
                                                                                                                                                                                                                                                                                                                                                        x-stripe-bg-intended-route-color: blue
                                                                                                                                                                                                                                                                                                                                                        x-stripe-outbound-proxy-type: envoy
                                                                                                                                                                                                                                                                                                                                                        x-stripe-client-envoy-start-time-us: 1732579509666886
                                                                                                                                                                                                                                                                                                                                                        x-stripe-upstream-host: 10.73.123.36:1643
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        107192.168.2.1849840108.158.71.694431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:09 UTC411OUTGET /tag-manager/377ea37d-e187-4eb2-a0eb-597a61c44720-latest.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: d2hrivdxn8ekm8.cloudfront.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC571INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 6952
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 25 Jul 2024 16:11:32 GMT
                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                        x-amz-version-id: WGrtHLihCl2F9NfCCT9AmUSx28mlvKx.
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:08 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "88f0386ea696aa3cc38352af70c1676f"
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 a5809b918549dd11b14905c2a6010052.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: _avNbnCoGLmHawXT37WcocYLwS35r3CUbBMx9uGH7Vx64OU1H-qNsA==
                                                                                                                                                                                                                                                                                                                                                        Age: 3
                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC6952INData Raw: 0a 76 61 72 20 54 61 74 61 72 69 58 61 6e 64 72 4d 61 6e 61 67 65 72 20 3d 20 2f 2a 2a 20 40 63 6c 61 73 73 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 54 61 74 61 72 69 58 61 6e 64 72 4d 61 6e 61 67 65 72 28 78 61 6e 64 72 49 44 2c 20 78 61 6e 64 72 47 72 6f 75 70 73 29 20 7b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 63 6f 6f 6b 69 65 54 69 6d 65 20 3d 20 33 30 20 2a 20 32 34 20 2a 20 36 30 20 2a 20 36 30 20 2a 20 31 30 30 30 3b 20 2f 2f 20 33 30 20 64 61 79 73 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 63 6f 6f 6b 69 65 4e 61 6d 65 20 3d 20 27 74 61 74 61 72 69 2d 78 61 6e 64 72 2d 67 72 6f 75 70 27 3b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 67 72 6f 75 70 73 20 3d 20 31 3b 20 2f 2f 20 54 6f 74 61 6c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: var TatariXandrManager = /** @class */ (function () { function TatariXandrManager(xandrID, xandrGroups) { this.cookieTime = 30 * 24 * 60 * 60 * 1000; // 30 days this.cookieName = 'tatari-xandr-group'; this.groups = 1; // Total


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        108192.168.2.184984154.187.159.1824431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC337OUTGET /b HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: r.stripe.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC157INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:10 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 75
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC75INData Raw: 7b 65 72 72 6f 72 3a 20 7b 6d 65 73 73 61 67 65 3a 20 22 54 68 65 20 72 65 71 75 65 73 74 20 72 65 74 75 72 6e 65 64 20 61 6e 20 65 72 72 6f 72 2e 20 57 65 20 68 61 76 65 20 62 65 65 6e 20 6e 6f 74 69 66 69 65 64 2e 22 7d 7d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {error: {message: "The request returned an error. We have been notified."}}


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        109192.168.2.1849848104.18.87.424431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC576OUTGET /scripttemplates/202403.2.0/assets/otFlat.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Origin: https://otter.ai
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:10 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-MD5: Q9brtORRsvfuS5CuJpEeaA==
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 16 Jul 2024 21:46:38 GMT
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 975f9706-c01e-0038-787c-d8d2d3000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                        Age: 17628
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8e85a0152ceade97-EWR
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC516INData Raw: 33 35 32 65 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 46 6c 61 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 59 6d 46 75 62 6d 56 79 4c 58 4e 6b 61 79 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 52 6d 78 68 64 43 49 2b 50 47 52 70 64 69 42 79 62 32 78 6c 50 53 4a 68 62 47 56 79 64 47 52 70 59 57 78 76 5a 79 49 67 59 58 4a 70 59 53 31 6b 5a 58 4e 6a 63 6d 6c 69 5a 57 52 69 65 54 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 39 73 61 57 4e 35 4c 58 52 6c 65 48 51 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6b 61 79 31 6a 62 32 35
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 352e { "name": "otFlat", "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90RmxhdCI+PGRpdiByb2xlPSJhbGVydGRpYWxvZyIgYXJpYS1kZXNjcmliZWRieT0ib25ldHJ1c3QtcG9saWN5LXRleHQiPjxkaXYgY2xhc3M9Im90LXNkay1jb25
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC1369INData Raw: 50 43 39 6f 4d 6a 34 38 5a 47 6c 32 49 47 6c 6b 50 53 4a 76 62 6d 56 30 63 6e 56 7a 64 43 31 77 62 32 78 70 59 33 6b 74 64 47 56 34 64 43 49 2b 64 47 6c 30 62 47 55 38 59 53 42 6f 63 6d 56 6d 50 53 49 6a 49 6a 35 77 62 32 78 70 59 33 6b 38 4c 32 45 2b 50 43 39 6b 61 58 59 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 48 42 6b 4c 57 4e 76 62 6e 52 68 61 57 35 6c 63 69 49 2b 50 47 67 7a 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6b 63 47 51 74 64 47 6c 30 62 47 55 69 50 6c 64 6c 49 47 4e 76 62 47 78 6c 59 33 51 67 5a 47 46 30 59 53 42 70 62 69 42 76 63 6d 52 6c 63 69 42 30 62 79 42 77 63 6d 39 32 61 57 52 6c 4f 6a 77 76 61 44 4d 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 48 42 6b 4c 57 4e 76 62 6e 52 6c 62 6e 51
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: PC9oMj48ZGl2IGlkPSJvbmV0cnVzdC1wb2xpY3ktdGV4dCI+dGl0bGU8YSBocmVmPSIjIj5wb2xpY3k8L2E+PC9kaXY+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRhaW5lciI+PGgzIGNsYXNzPSJvdC1kcGQtdGl0bGUiPldlIGNvbGxlY3QgZGF0YSBpbiBvcmRlciB0byBwcm92aWRlOjwvaDM+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRlbnQ
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC1369INData Raw: 57 6b 67 59 6d 46 75 62 6d 56 79 4c 57 4e 73 62 33 4e 6c 4c 57 4a 31 64 48 52 76 62 69 42 76 64 43 31 6a 62 47 39 7a 5a 53 31 70 59 32 39 75 49 6a 34 38 4c 32 4a 31 64 48 52 76 62 6a 34 38 4c 32 52 70 64 6a 34 38 49 53 30 74 49 45 4e 73 62 33 4e 6c 49 45 4a 31 64 48 52 76 62 69 42 46 54 6b 51 74 4c 54 34 38 4c 32 52 70 64 6a 34 38 4c 32 52 70 64 6a 34 3d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 73 73 22 3a 20 22 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 38 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 46 6c 61 74 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 7a 2d 69 6e 64 65 78 3a 32 31
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: WkgYmFubmVyLWNsb3NlLWJ1dHRvbiBvdC1jbG9zZS1pY29uIj48L2J1dHRvbj48L2Rpdj48IS0tIENsb3NlIEJ1dHRvbiBFTkQtLT48L2Rpdj48L2Rpdj4=", "css": "#onetrust-banner-sdk{box-shadow:0 0 18px rgba(0,0,0,.2)}#onetrust-banner-sdk.otFlat{position:fixed;z-index:21
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC1369INData Raw: 67 68 74 3a 62 6f 6c 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 69 74 6c 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 64 69 6d 67 72 61 79 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 2d 70 61 72 65 6e 74 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ght:bold;margin-left:5px}#onetrust-banner-sdk #onetrust-policy-title,#onetrust-banner-sdk #onetrust-policy-text{color:dimgray;float:left}#onetrust-banner-sdk #onetrust-button-group-parent{min-height:1px;text-align:center}#onetrust-banner-sdk #onetrust-but
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC1369INData Raw: 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 31 65 6d 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 77 69 64 74 68 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 32 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 20 2a 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 66 6f 6e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: th:calc(100% - 1em)}#onetrust-banner-sdk .banner-option-input{cursor:pointer;width:auto;height:auto;border:none;padding:0;padding-right:3px;margin:0 0 10px;font-size:.82em;line-height:1.4}#onetrust-banner-sdk .banner-option-input *{pointer-events:none;fon
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC1369INData Raw: 67 68 74 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 64 69 6d 67 72 61 79 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 61 72 72 6f 77 2d 63 6f 6e 74 61 69 6e 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 64 65 74 61 69 6c 73 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 7d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ght:inherit;color:dimgray}#onetrust-banner-sdk .ot-arrow-container,#onetrust-banner-sdk .banner-option-details{transition:all 300ms ease-in 0s;-webkit-transition:all 300ms ease-in 0s;-moz-transition:all 300ms ease-in 0s;-o-transition:all 300ms ease-in 0s}
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC1369INData Raw: 2d 73 69 7a 65 3a 2e 38 31 33 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 64 65 73 63 3e 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 32 35 70 78 29 7b 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 63
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: -size:.813em;line-height:1.5}#onetrust-banner-sdk .ot-dpd-desc{margin-bottom:10px}#onetrust-banner-sdk .ot-dpd-desc>.ot-b-addl-desc{margin-top:10px;margin-bottom:10px;font-size:1em}@media only screen and (max-width: 425px){#onetrust-banner-sdk #onetrust-c
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC1369INData Raw: 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 68 61 73 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 62 75 74 74 6f 6e 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 66 6c 6f 61 74 3a 6c 65 66 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ion:relative;margin-left:0}#onetrust-banner-sdk #onetrust-button-group button{display:inline-block}#onetrust-banner-sdk #onetrust-button-group{margin-right:0;text-align:center}#onetrust-banner-sdk .has-reject-all-button #onetrust-pc-btn-handler{float:left
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC1369INData Raw: 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 23 6f 6e 65 74 72 75 73 74 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 68 61 6e 64 6c 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 77 69 64 74 68 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 23 6f 6e 65 74 72 75 73 74 2d 61 63 63 65 70 74 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: er-sdk.ot-iab-2 #onetrust-button-group #onetrust-reject-all-handler,#onetrust-banner-sdk.ot-iab-2 #onetrust-button-group #onetrust-pc-btn-handler{width:100%}#onetrust-banner-sdk.ot-iab-2 #onetrust-button-group #onetrust-accept-btn-handler,#onetrust-banner
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC1369INData Raw: 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 3b 6c 65 66 74 3a 36 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 7b 77 69 64 74 68 3a 35 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 69 74 6c 65 7b 77 69 64 74 68 3a 35 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 65 78 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 3a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: sition:absolute;top:50%;left:60%;transform:translateY(-50%)}#onetrust-banner-sdk .ot-optout-signal{width:50%}#onetrust-banner-sdk.ot-iab-2 #onetrust-policy-title{width:50%}#onetrust-banner-sdk.ot-iab-2 #onetrust-policy-text,#onetrust-banner-sdk.ot-iab-2 :


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        110192.168.2.1849847104.18.87.424431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC583OUTGET /scripttemplates/202403.2.0/assets/v2/otPcCenter.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Origin: https://otter.ai
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC851INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:10 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-MD5: oYYJ7dskMKBLan6YgY9GHg==
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 16 Jul 2024 21:46:41 GMT
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 31440323-d01e-0068-1be3-d7cddb000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                        Age: 653
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8e85a0156a841a30-EWR
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC518INData Raw: 37 63 34 65 0d 0a 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 50 63 43 65 6e 74 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 4d 74 63 32 52 72 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 52 51 59 30 4e 6c 62 6e 52 6c 63 69 42 76 64 43 31 6f 61 57 52 6c 49 47 39 30 4c 57 5a 68 5a 47 55 74 61 57 34 69 50 6a 78 6b 61 58 59 67 63 6d 39 73 5a 54 30 69 59 57 78 6c 63 6e 52 6b 61 57 46 73 62 32 63 69 49 47 46 79 61 57 45 74 62 57 39 6b 59 57 77 39 49 6e 52 79 64 57 55 69 49 47 46 79 61 57 45 74 5a 47 56 7a 59 33 4a 70 59 6d 56 6b 59 6e 6b 39 49 6d 39 30 4c 58 42 6a 4c 57 52 6c 63 32 4d 69 50 6a 77
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 7c4e { "name": "otPcCenter", "html": "PGRpdiBpZD0ib25ldHJ1c3QtcGMtc2RrIiBjbGFzcz0ib3RQY0NlbnRlciBvdC1oaWRlIG90LWZhZGUtaW4iPjxkaXYgcm9sZT0iYWxlcnRkaWFsb2ciIGFyaWEtbW9kYWw9InRydWUiIGFyaWEtZGVzY3JpYmVkYnk9Im90LXBjLWRlc2MiPjw
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC1369INData Raw: 4a 44 62 47 39 7a 5a 53 49 2b 50 43 39 69 64 58 52 30 62 32 34 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 44 62 47 39 7a 5a 53 42 43 64 58 52 30 62 32 34 67 4c 53 30 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 59 32 39 75 64 47 56 75 64 43 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 42 6a 4c 58 4e 6a 63 6d 39 73 62 47 4a 68 63 69 49 2b 50 47 67 79 49 47 6c 6b 50 53 4a 76 64 43 31 77 59 79 31 30 61 58 52 73 5a 53 49 2b 57 57 39 31 63 69 42 51 63 6d 6c 32 59 57 4e 35 50 43 39 6f 4d 6a 34 38 5a 47 6c 32 49 47 6c 6b 50 53 4a 76 64 43 31 77 59 79 31 6b 5a 58 4e 6a 49 6a 34 38 4c 32 52 70 64 6a 34 38 59 6e 56 30 64 47 39 75 49 47 6c 6b 50 53 4a 68 59 32 4e 6c 63 48 51 74 63 6d 56 6a 62 32 31 74 5a 57 35 6b 5a 57 51 74 59 6e 52 75 4c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: JDbG9zZSI+PC9idXR0b24+PC9kaXY+PCEtLSBDbG9zZSBCdXR0b24gLS0+PGRpdiBpZD0ib3QtcGMtY29udGVudCIgY2xhc3M9Im90LXBjLXNjcm9sbGJhciI+PGgyIGlkPSJvdC1wYy10aXRsZSI+WW91ciBQcml2YWN5PC9oMj48ZGl2IGlkPSJvdC1wYy1kZXNjIj48L2Rpdj48YnV0dG9uIGlkPSJhY2NlcHQtcmVjb21tZW5kZWQtYnRuL
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC1369INData Raw: 6a 59 79 31 6e 63 6e 42 6b 5a 58 4e 6a 49 6a 34 38 4c 33 41 2b 50 43 39 6b 61 58 59 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 42 59 32 4e 76 63 6d 52 70 62 32 34 67 52 33 4a 76 64 58 41 67 63 32 56 6a 64 47 6c 76 62 69 42 6c 62 6d 52 7a 49 43 30 74 50 6a 77 76 63 32 56 6a 64 47 6c 76 62 6a 34 38 4c 32 52 70 64 6a 34 38 63 32 56 6a 64 47 6c 76 62 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 62 48 4e 30 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 61 47 6c 6b 5a 53 42 76 64 43 31 6f 62 33 4e 30 63 79 31 31 61 53 42 76 64 43 31 77 59 79 31 7a 59 33 4a 76 62 47 78 69 59 58 49 69 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 30 4c 58 42 6a 4c 57 68 6b 63 69 49 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 62 48 4e 30 4c 58 52 70 64 47 78 6c 49 6a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: jYy1ncnBkZXNjIj48L3A+PC9kaXY+PC9kaXY+PCEtLSBBY2NvcmRpb24gR3JvdXAgc2VjdGlvbiBlbmRzIC0tPjwvc2VjdGlvbj48L2Rpdj48c2VjdGlvbiBpZD0ib3QtcGMtbHN0IiBjbGFzcz0ib3QtaGlkZSBvdC1ob3N0cy11aSBvdC1wYy1zY3JvbGxiYXIiPjxkaXYgaWQ9Im90LXBjLWhkciI+PGRpdiBpZD0ib3QtbHN0LXRpdGxlIj
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC1369INData Raw: 64 47 39 75 50 6a 78 6f 4d 7a 35 51 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 42 44 62 32 39 72 61 57 56 7a 50 43 39 6f 4d 7a 34 38 4c 32 52 70 64 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 73 63 33 51 74 63 33 56 69 61 47 52 79 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 7a 5a 57 46 79 59 32 67 74 59 32 35 30 63 69 49 2b 50 48 41 67 63 6d 39 73 5a 54 30 69 63 33 52 68 64 48 56 7a 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 4e 79 62 69 31 79 5a 48 49 69 50 6a 77 76 63 44 34 38 61 57 35 77 64 58 51 67 61 57 51 39 49 6e 5a 6c 62 6d 52 76 63 69 31 7a 5a 57 46 79 59 32 67 74 61 47 46 75 5a 47 78 6c 63 69 49 67 64 48 6c 77 5a 54 30 69 64 47 56 34 64 43 49 67 62 6d 46 74 5a 54 30 69 64 6d 56 75 5a 47 39
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: dG9uPjxoMz5QZXJmb3JtYW5jZSBDb29raWVzPC9oMz48L2Rpdj48ZGl2IGNsYXNzPSJvdC1sc3Qtc3ViaGRyIj48ZGl2IGNsYXNzPSJvdC1zZWFyY2gtY250ciI+PHAgcm9sZT0ic3RhdHVzIiBjbGFzcz0ib3Qtc2Nybi1yZHIiPjwvcD48aW5wdXQgaWQ9InZlbmRvci1zZWFyY2gtaGFuZGxlciIgdHlwZT0idGV4dCIgbmFtZT0idmVuZG9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC1369INData Raw: 54 6b 35 4f 53 39 34 62 47 6c 75 61 79 49 67 65 44 30 69 4d 48 42 34 49 69 42 35 50 53 49 77 63 48 67 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 30 4d 44 49 75 4e 54 63 33 49 44 51 77 4d 69 34 31 4e 7a 63 69 49 48 68 74 62 44 70 7a 63 47 46 6a 5a 54 30 69 63 48 4a 6c 63 32 56 79 64 6d 55 69 50 6a 78 30 61 58 52 73 5a 54 35 47 61 57 78 30 5a 58 49 67 53 57 4e 76 62 6a 77 76 64 47 6c 30 62 47 55 2b 50 47 63 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 32 5a 6d 5a 69 49 67 5a 44 30 69 54 54 51 77 4d 43 34 34 4e 54 67 73 4d 54 45 75 4e 44 49 33 59 79 30 7a 4c 6a 49 30 4d 53 30 33 4c 6a 51 79 4d 53 30 34 4c 6a 67 31 4c 54 45 78 4c 6a 45 7a 4d 69 30 78 4e 69 34 34 4e 54 51 74 4d 54 45 75 4d 54 4d 32 53 44 45 34 4c 6a 55 32 4e 47 4d 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Tk5OS94bGluayIgeD0iMHB4IiB5PSIwcHgiIHZpZXdCb3g9IjAgMCA0MDIuNTc3IDQwMi41NzciIHhtbDpzcGFjZT0icHJlc2VydmUiPjx0aXRsZT5GaWx0ZXIgSWNvbjwvdGl0bGU+PGc+PHBhdGggZmlsbD0iI2ZmZiIgZD0iTTQwMC44NTgsMTEuNDI3Yy0zLjI0MS03LjQyMS04Ljg1LTExLjEzMi0xNi44NTQtMTEuMTM2SDE4LjU2NGMt
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC1369INData Raw: 4e 6c 62 43 31 69 62 47 73 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6c 62 43 31 68 62 47 77 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6c 62 43 31 68 62 47 77 74 61 47 52 79 49 6a 34 38 63 33 42 68 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 59 32 39 75 63 32 56 75 64 43 31 6f 5a 48 49 69 50 6b 4e 76 62 6e 4e 6c 62 6e 51 38 4c 33 4e 77 59 57 34 2b 49 44 78 7a 63 47 46 75 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 73 61 53 31 6f 5a 48 49 69 50 6b 78 6c 5a 79 35 4a 62 6e 52 6c 63 6d 56 7a 64 44 77 76 63 33 42 68 62 6a 34 38 4c 32 52 70 64 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 7a 5a 57 77 74 59 57 78 73 4c 57 4e 6f 61 32 4a 76 65 43 49 2b 50 43 39 6b 61 58 59 2b 50
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: NlbC1ibGsiPjxkaXYgY2xhc3M9Im90LXNlbC1hbGwiPjxkaXYgY2xhc3M9Im90LXNlbC1hbGwtaGRyIj48c3BhbiBjbGFzcz0ib3QtY29uc2VudC1oZHIiPkNvbnNlbnQ8L3NwYW4+IDxzcGFuIGNsYXNzPSJvdC1saS1oZHIiPkxlZy5JbnRlcmVzdDwvc3Bhbj48L2Rpdj48ZGl2IGNsYXNzPSJvdC1zZWwtYWxsLWNoa2JveCI+PC9kaXY+P
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC1369INData Raw: 79 49 6a 34 38 61 44 4d 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 6c 62 69 31 75 59 57 31 6c 49 6a 34 38 4c 32 67 7a 50 6a 78 68 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 5a 57 34 74 62 47 6c 75 61 79 49 67 61 48 4a 6c 5a 6a 30 69 49 79 49 2b 56 6d 6c 6c 64 79 42 51 63 6d 6c 32 59 57 4e 35 49 45 35 76 64 47 6c 6a 5a 54 77 76 59 54 34 38 59 6e 49 2b 50 47 45 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 6c 62 69 31 73 5a 57 64 6a 62 47 46 70 62 53 31 73 61 57 35 72 49 69 42 6f 63 6d 56 6d 50 53 49 6a 49 6a 35 57 61 57 56 33 49 45 78 6c 5a 79 42 4a 62 6e 51 67 51 32 78 68 61 57 30 67 54 6d 39 30 61 57 4e 6c 50 43 39 68 50 6a 77 76 5a 47 6c 32 50 6a 77 68 4c 53 30 67 64 47 39 6e 5a 32 78 6c 63 79 42 68 62 6d 51 67 59 58 4a 79 62 33 63 67 4c 53
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: yIj48aDMgY2xhc3M9Im90LXZlbi1uYW1lIj48L2gzPjxhIGNsYXNzPSJvdC12ZW4tbGluayIgaHJlZj0iIyI+VmlldyBQcml2YWN5IE5vdGljZTwvYT48YnI+PGEgY2xhc3M9Im90LXZlbi1sZWdjbGFpbS1saW5rIiBocmVmPSIjIj5WaWV3IExlZyBJbnQgQ2xhaW0gTm90aWNlPC9hPjwvZGl2PjwhLS0gdG9nZ2xlcyBhbmQgYXJyb3cgLS
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC1369INData Raw: 4c 32 78 70 50 6a 77 76 64 57 77 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 57 5a 57 35 6b 62 33 49 67 62 47 6c 7a 64 43 42 73 61 57 35 72 49 43 30 74 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 73 63 33 51 74 59 32 35 30 63 69 49 2b 50 47 4a 31 64 48 52 76 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 62 47 6c 75 61 79 31 69 64 47 34 67 59 32 46 30 5a 57 64 76 63 6e 6b 74 64 6d 56 75 5a 47 39 79 63 79 31 73 61 58 4e 30 4c 57 68 68 62 6d 52 73 5a 58 49 69 50 6c 5a 70 5a 58 63 67 56 6d 56 75 5a 47 39 79 49 45 78 70 63 33 51 38 4c 32 4a 31 64 48 52 76 62 6a 34 38 4c 32 52 70 64 6a 34 38 49 53 30 74 49 45 4e 76 62 32 74 70 5a 53 42 73 62 33 4e 30 49 47 78 70 62 6d 73 67 4c 53 30 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: L2xpPjwvdWw+PC9kaXY+PCEtLSBWZW5kb3IgbGlzdCBsaW5rIC0tPjxkaXYgY2xhc3M9Im90LXZsc3QtY250ciI+PGJ1dHRvbiBjbGFzcz0ib3QtbGluay1idG4gY2F0ZWdvcnktdmVuZG9ycy1saXN0LWhhbmRsZXIiPlZpZXcgVmVuZG9yIExpc3Q8L2J1dHRvbj48L2Rpdj48IS0tIENvb2tpZSBsb3N0IGxpbmsgLS0+PGRpdiBjbGFzcz0
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC1369INData Raw: 53 4a 70 62 57 63 69 49 48 68 74 62 47 35 7a 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 77 4c 33 4e 32 5a 79 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 45 35 4d 69 41 31 4d 54 49 69 50 6a 78 77 59 58 52 6f 49 47 5a 70 62 47 77 39 49 6d 4e 31 63 6e 4a 6c 62 6e 52 44 62 32 78 76 63 69 49 67 5a 44 30 69 54 54 45 32 4e 69 34 35 49 44 49 32 4e 43 34 31 62 43 30 78 4d 54 63 75 4f 43 41 78 4d 54 5a 6a 4c 54 51 75 4e 79 41 30 4c 6a 63 74 4d 54 49 75 4d 79 41 30 4c 6a 63 74 4d 54 63 67 4d 47 77 74 4e 79 34 78 4c 54 63 75 4d 57 4d 74 4e 43 34 33 4c 54 51 75 4e 79 30 30 4c 6a 63 74 4d 54 49 75 4d 79 41 77 4c 54 45 33 54 44 45 79 4e 79 34 7a 49 44 49 31 4e 69 41 79 4e 53 34 78 49 44 45 31 4e 53 34 32
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: SJpbWciIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwL3N2ZyIgdmlld0JveD0iMCAwIDE5MiA1MTIiPjxwYXRoIGZpbGw9ImN1cnJlbnRDb2xvciIgZD0iTTE2Ni45IDI2NC41bC0xMTcuOCAxMTZjLTQuNyA0LjctMTIuMyA0LjctMTcgMGwtNy4xLTcuMWMtNC43LTQuNy00LjctMTIuMyAwLTE3TDEyNy4zIDI1NiAyNS4xIDE1NS42
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC1369INData Raw: 42 68 62 6d 51 67 59 57 4e 6a 5a 58 4e 7a 49 48 52 6c 63 33 51 38 4c 32 67 30 50 6a 77 76 5a 47 6c 32 50 6a 77 68 4c 53 30 67 59 57 4e 6a 62 33 4a 6b 61 57 39 75 49 47 52 6c 64 47 46 70 62 43 41 74 4c 54 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 68 59 32 4d 74 5a 33 4a 77 59 32 35 30 63 69 42 76 64 43 31 68 59 32 4d 74 64 48 68 30 49 47 39 30 4c 58 5a 75 5a 43 31 70 62 6d 5a 76 4c 57 4e 75 64 48 49 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 75 5a 43 31 70 62 6d 5a 76 49 6a 34 38 61 44 55 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 75 5a 43 31 73 59 6d 77 69 50 6c 4e 6c 63 6e 5a 70 59 32 55 67 54 6d 46 74 5a 54 77 76 61 44 55 2b 50 47 67 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 62 6d 51 74 59
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: BhbmQgYWNjZXNzIHRlc3Q8L2g0PjwvZGl2PjwhLS0gYWNjb3JkaW9uIGRldGFpbCAtLT48ZGl2IGNsYXNzPSJvdC1hY2MtZ3JwY250ciBvdC1hY2MtdHh0IG90LXZuZC1pbmZvLWNudHIiPjxkaXYgY2xhc3M9Im90LXZuZC1pbmZvIj48aDUgY2xhc3M9Im90LXZuZC1sYmwiPlNlcnZpY2UgTmFtZTwvaDU+PGg2IGNsYXNzPSJvdC12bmQtY


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        111192.168.2.1849850151.101.128.1764431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC353OUTGET /out-4.5.43.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: m.stripe.network
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:11 UTC544INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 88751
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=300, public
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                        server: Fastly
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Age: 0
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:11 GMT
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                        X-Request-ID: dd6cee52-19d7-422f-8e4a-1883454368a7
                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-nyc-kteb1890031-NYC
                                                                                                                                                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1732579511.641826,VS0,VE526
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:11 UTC1378INData Raw: 76 61 72 20 53 74 72 69 70 65 4d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 5f 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 5f 2e 65 78 70 6f 72 74 73 2c 5f 2c 5f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 5f 2e 6c 3d 21 30 2c 5f 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: var StripeM=function(e){var t={};function n(r){if(t[r])return t[r].exports;var _=t[r]={i:r,l:!1,exports:{}};return e[r].call(_.exports,_,_.exports,n),_.l=!0,_.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:11 UTC1378INData Raw: 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 2c 6f 28 65 29 7d 76 61 72 20 69 3d 6d 28 22 77 69 6e 22 29 2e 50 72 6f 6d 69 73 65 7c 7c 6d 28 22 50 50 72 6f 6d 69 73 65 22 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 65 3d 6d 28 22 77 69 6e 22 29 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 6e 6f 77 3f 65 2e 6e 6f 77 28 29 3a 44 61 74 65 2e 6e 6f 77 28 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 76 61 72 20 74 3d 6d 28 22 6e 6f 77 22 29 28 29 3b 72 65 74 75 72 6e 7b 72 65 73 75 6c 74 3a 65 28 29 2c 64 75 72 61 74 69 6f 6e 3a 6d 28 22 6e 6f 77 22 29 28 29 2d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 76 61 72 20 65 3d 61 72 67
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: l&&e!==Symbol.prototype?"symbol":typeof e},o(e)}var i=m("win").Promise||m("PPromise");function c(){var e=m("win").performance;return e&&e.now?e.now():Date.now()}function u(e){var t=m("now")();return{result:e(),duration:m("now")()-t}}function a(){var e=arg
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:11 UTC1378INData Raw: 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 6e 3d 74 5b 65 5d 29 2c 6e 7d 28 45 3d 79 28 29 29 2e 5f 5f 72 65 77 69 72 65 5f 72 65 73 65 74 5f 61 6c 6c 5f 5f 7c 7c 28 45 2e 5f 5f 72 65 77 69 72 65 5f 72 65 73 65 74 5f 61 6c 6c 5f 5f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 45 2e 5f 5f 24 24 47 4c 4f 42 41 4c 5f 52 45 57 49 52 45 5f 52 45 47 49 53 54 52 59 5f 5f 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 7d 29 3b 76 61 72 20 52 3d 22 5f 5f 49 4e 54 45 4e 54 49 4f 4e 41 4c 5f 55 4e 44 45 46 49 4e 45 44 5f 5f 22 2c 70 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 76 61 72 20 74 3d 62 28 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 5b 65 5d 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: t.create(null),n=t[e]),n}(E=y()).__rewire_reset_all__||(E.__rewire_reset_all__=function(){E.__$$GLOBAL_REWIRE_REGISTRY__=Object.create(null)});var R="__INTENTIONAL_UNDEFINED__",p={};function m(e){var t=b();if(void 0===t[e])return function(e){switch(e){cas
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:11 UTC1378INData Raw: 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 2c 72 28 65 29 7d 6e 2e 64 28 74 2c 22 66 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 29 29 2c 6e 2e 64 28 74 2c 22 63 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 29 29 2c 6e 2e 64 28 74 2c 22 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 29 29 2c 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 29 29 2c 6e 2e 64 28 74 2c 22 62 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 29 29 2c 6e 2e 64 28 74 2c 22 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: r===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}n.d(t,"f",(function(){return _})),n.d(t,"c",(function(){return o})),n.d(t,"e",(function(){return i})),n.d(t,"a",(function(){return c})),n.d(t,"b",(function(){return u})),n.d(t,"d",(function(){return
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:11 UTC1378INData Raw: 6a 65 63 74 22 3d 3d 3d 72 28 65 29 3f 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 5b 74 5d 3d 65 5b 74 5d 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 28 65 29 7d 29 29 7d 29 3a 28 6e 5b 65 5d 3d 76 6f 69 64 20 30 3d 3d 3d 74 3f 64 3a 74 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 4f 28 65 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 29 7b 76 61 72 20 74 3d 76 28 29 3b 64 65 6c 65 74 65 20 74 5b 65 5d 2c 30 3d 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 6c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 68 28 29 5b 45 5d 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 65 29 7b 76 61 72 20 74 3d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ject"===r(e)?(Object.keys(e).forEach((function(t){n[t]=e[t]})),function(){Object.keys(e).forEach((function(t){O(e)}))}):(n[e]=void 0===t?d:t,function(){O(e)})}function O(e){var t=v();delete t[e],0==Object.keys(t).length&&delete h()[E]}function L(e){var t=
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:11 UTC1378INData Raw: 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 29 7b 76 61 72 20 74 3d 68 28 22 74 69 6d 65 72 22 29 28 74 68 69 73 2e 65 78 74 72 61 63 74 6f 72 29 2c 6e 3d 74 2e 72 65 73 75 6c 74 2c 72 3d 74 2e 64 75 72 61 74 69 6f 6e 2c 6f 3d 68 28 22 6e 6f 77 22 29 28 29 3b 72 65 74 75 72 6e 20 6e 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 68 28 22 6e 6f 77 22 29 28 29 2c 6e 3d 65 2e 61 73 79 6e 63 3f 74 2d 6f 3a 30 2c 69 3d 2b 28 72 2b 6e 29 2e 74 6f 50 72 65 63 69 73 69 6f 6e 28 35 29 3b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 21 3d 3d 5f 28 65 29 3f 7b 76 61 6c 75 65 3a 65 2c 69 6e 74 65 72 6e 61 6c 56 61 6c 75 65 3a 65 2c 63 61 6c 63 75 6c 61 74 69 6f 6e 54 69 6d 65 4d 73 3a 69 7d 3a 7b 76 61 6c 75 65 3a 65 2e 76
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: alue:function(e){if(e){var t=h("timer")(this.extractor),n=t.result,r=t.duration,o=h("now")();return n.then((function(e){var t=h("now")(),n=e.async?t-o:0,i=+(r+n).toPrecision(5);return"object"!==_(e)?{value:e,internalValue:e,calculationTimeMs:i}:{value:e.v
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:11 UTC1378INData Raw: 72 65 74 75 72 6e 20 6e 3d 3d 3d 79 3f 76 6f 69 64 20 30 3a 6e 7d 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 74 29 7b 76 61 72 20 6e 3d 6c 28 29 3b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 3d 5f 28 65 29 3f 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 5b 74 5d 3d 65 5b 74 5d 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 64 28 65 29 7d 29 29 7d 29 3a 28 6e 5b 65 5d 3d 76 6f 69 64 20 30 3d 3d 3d 74 3f 79 3a 74 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 64 28 65 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 76 61 72 20 74 3d 6c 28 29 3b 64 65 6c 65 74 65 20 74 5b 65 5d 2c 30 3d 3d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: return n===y?void 0:n}function v(e,t){var n=l();return"object"===_(e)?(Object.keys(e).forEach((function(t){n[t]=e[t]})),function(){Object.keys(e).forEach((function(t){d(e)}))}):(n[e]=void 0===t?y:t,function(){d(e)})}function d(e){var t=l();delete t[e],0==
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:11 UTC1378INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 29 29 3b 76 61 72 20 72 3d 6e 28 39 29 3b 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 72 65 74 75 72 6e 20 5f 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (function(){return m}));var r=n(9);function _(e){return _="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeo
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:11 UTC1378INData Raw: 68 61 73 68 65 64 43 6f 75 6e 74 3d 30 2c 74 68 69 73 2e 66 75 6c 6c 48 61 73 68 4c 69 6d 69 74 3d 6e 2c 74 68 69 73 2e 74 6f 74 61 6c 48 61 73 68 4c 69 6d 69 74 3d 72 7d 72 65 74 75 72 6e 20 63 28 65 2c 5b 7b 6b 65 79 3a 22 73 68 6f 75 6c 64 48 61 73 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 61 73 68 65 64 43 6f 75 6e 74 3c 74 68 69 73 2e 74 6f 74 61 6c 48 61 73 68 4c 69 6d 69 74 7d 7d 2c 7b 6b 65 79 3a 22 69 73 4c 61 73 74 48 61 73 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 61 73 68 65 64 43 6f 75 6e 74 3d 3d 3d 74 68 69 73 2e 74 6f 74 61 6c 48 61 73 68 4c 69 6d 69 74 2d 31 7d 7d 2c 7b 6b 65 79 3a 22 73 68 6f 75 6c 64 50 61 72 74 69 61 6c 48
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: hashedCount=0,this.fullHashLimit=n,this.totalHashLimit=r}return c(e,[{key:"shouldHash",value:function(){return this.hashedCount<this.totalHashLimit}},{key:"isLastHash",value:function(){return this.hashedCount===this.totalHashLimit-1}},{key:"shouldPartialH
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:11 UTC1378INData Raw: 53 5f 4c 49 4d 49 54 22 29 2c 74 68 69 73 2e 72 65 6d 61 69 6e 69 6e 67 48 61 73 68 65 73 29 29 3b 63 61 73 65 22 71 75 65 72 79 22 3a 63 61 73 65 22 66 72 61 67 6d 65 6e 74 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 6d 61 78 28 31 2c 74 68 69 73 2e 72 65 6d 61 69 6e 69 6e 67 48 61 73 68 65 73 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 30 7d 7d 7d 2c 7b 6b 65 79 3a 22 73 70 6c 69 74 41 6e 64 48 61 73 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 22 61 75 74 68 6f 72 69 74 79 22 3d 3d 3d 74 26 26 65 26 26 6a 28 22 69 73 53 74 72 69 70 65 43 68 65 63 6b 6f 75 74 41 75 74 68 6f 72 69 74 79 22 29 28 65 29 29 72 65 74 75 72 6e 20 65 3b 69 66 28 21 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 72 3d 6e 65 77 28 6a 28
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: S_LIMIT"),this.remainingHashes));case"query":case"fragment":return Math.max(1,this.remainingHashes);default:return 0}}},{key:"splitAndHash",value:function(e,t,n){if("authority"===t&&e&&j("isStripeCheckoutAuthority")(e))return e;if(!e)return e;var r=new(j(


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        112192.168.2.1849846104.18.87.424431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC430OUTGET /consent/535778f3-6e8c-4a25-847b-26013045c3ac/1179ef04-7e24-4536-8f7c-9aa44557246b/en.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:10 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        CF-Ray: 8e85a015aa2080d3-EWR
                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Age: 81484
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                        Expires: Wed, 27 Nov 2024 00:05:10 GMT
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 15 Apr 2024 21:36:32 GMT
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                        Content-MD5: 1i71YmrOH/6glOWpW5/aeA==
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: d96a522f-401e-0022-284d-26fdbc000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC387INData Raw: 37 62 63 62 0d 0a 7b 22 44 6f 6d 61 69 6e 44 61 74 61 22 3a 7b 22 70 63 6c 69 66 65 53 70 61 6e 59 72 22 3a 22 59 65 61 72 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 73 22 3a 22 59 65 61 72 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 53 65 63 73 22 3a 22 41 20 66 65 77 20 73 65 63 6f 6e 64 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 22 3a 22 57 65 65 6b 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 73 22 3a 22 57 65 65 6b 73 22 2c 22 70 63 63 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 54 65 78 74 22 3a 22 43 6f 6e 74 69 6e 75 65 20 77 69 74 68 6f 75 74 20 41 63 63 65 70 74 69 6e 67 22 2c 22 70 63 63 6c 6f 73 65 42 75 74 74 6f 6e 54 79 70 65 22 3a 22 49 63 6f 6e 22 2c 22 4d 61 69 6e 54 65 78 74 22 3a 22 50 72 69 76 61 63 79 20 50 72 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 7bcb{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Privacy Pre
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC1369INData Raw: 20 6f 66 20 63 6f 6f 6b 69 65 73 2e 20 54 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6d 69 67 68 74 20 62 65 20 61 62 6f 75 74 20 79 6f 75 2c 20 79 6f 75 72 20 70 72 65 66 65 72 65 6e 63 65 73 20 6f 72 20 79 6f 75 72 20 64 65 76 69 63 65 20 61 6e 64 20 69 73 20 6d 6f 73 74 6c 79 20 75 73 65 64 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 73 69 74 65 20 77 6f 72 6b 20 61 73 20 79 6f 75 20 65 78 70 65 63 74 20 69 74 20 74 6f 2e 20 54 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 75 73 75 61 6c 6c 79 20 64 69 72 65 63 74 6c 79 20 69 64 65 6e 74 69 66 79 20 79 6f 75 2c 20 62 75 74 20 69 74 20 63 61 6e 20 67 69 76 65 20 79 6f 75 20 61 20 6d 6f 72 65 20 70 65 72 73 6f 6e 61 6c 69 7a 65 64 20 77 65 62 20 65 78 70 65 72 69 65 6e 63 65 2e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience.
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC1369INData Raw: 6f 72 63 65 43 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 42 61 6e 6e 65 72 50 75 73 68 65 73 44 6f 77 6e 50 61 67 65 22 3a 66 61 6c 73 65 2c 22 49 6e 61 63 74 69 76 65 54 65 78 74 22 3a 22 49 6e 61 63 74 69 76 65 22 2c 22 43 6f 6f 6b 69 65 73 54 65 78 74 22 3a 22 43 6f 6f 6b 69 65 73 22 2c 22 43 61 74 65 67 6f 72 69 65 73 54 65 78 74 22 3a 22 43 6f 6f 6b 69 65 20 53 75 62 67 72 6f 75 70 22 2c 22 49 73 4c 69 66 65 73 70 61 6e 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 4c 69 66 65 73 70 61 6e 54 65 78 74 22 3a 22 4c 69 66 65 73 70 61 6e 22 2c 22 56 65 6e 64 6f 72 4c 65 76 65 6c 4f 70 74 4f 75 74 22 3a 66 61 6c 73 65 2c 22 48 61 73 53 63 72 69 70 74 41 72 63 68 69 76 65 22 3a 66 61 6c 73 65 2c 22 42 61 6e 6e 65 72 50 6f 73 69 74 69 6f 6e 22 3a 22 62
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: orceConsent":false,"BannerPushesDownPage":false,"InactiveText":"Inactive","CookiesText":"Cookies","CategoriesText":"Cookie Subgroup","IsLifespanEnabled":false,"LifespanText":"Lifespan","VendorLevelOptOut":false,"HasScriptArchive":false,"BannerPosition":"b
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC1369INData Raw: 72 6f 75 70 54 6f 67 67 6c 65 22 3a 66 61 6c 73 65 2c 22 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 61 72 65 20 6e 65 63 65 73 73 61 72 79 20 66 6f 72 20 74 68 65 20 77 65 62 73 69 74 65 20 74 6f 20 66 75 6e 63 74 69 6f 6e 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 73 77 69 74 63 68 65 64 20 6f 66 66 20 69 6e 20 6f 75 72 20 73 79 73 74 65 6d 73 2e 20 54 68 65 79 20 61 72 65 20 75 73 75 61 6c 6c 79 20 6f 6e 6c 79 20 73 65 74 20 69 6e 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 63 74 69 6f 6e 73 20 6d 61 64 65 20 62 79 20 79 6f 75 20 77 68 69 63 68 20 61 6d 6f 75 6e 74 20 74 6f 20 61 20 72 65 71 75 65 73 74 20 66 6f 72 20 73 65 72 76 69 63 65 73 2c 20 73 75 63 68 20 61 73 20 73 65 74 74 69 6e 67 20 79
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: roupToggle":false,"GroupDescription":"These cookies are necessary for the website to function and cannot be switched off in our systems. They are usually only set in response to actions made by you which amount to a request for services, such as setting y
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC1369INData Raw: 64 22 3a 22 30 32 37 63 35 65 37 65 2d 62 30 66 38 2d 34 33 39 31 2d 62 32 32 31 2d 32 39 61 36 37 39 65 65 36 61 66 66 22 2c 22 4e 61 6d 65 22 3a 22 41 4d 50 5f 4d 4b 54 47 5f 31 65 64 64 36 65 63 39 31 64 22 2c 22 48 6f 73 74 22 3a 22 6f 74 74 65 72 2e 61 69 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 33 36 34 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 65 37 30 61 65 37 36 38 2d 64 36 65 30 2d 34 65 34 30 2d 61 63 32 37 2d 39 65 34 33 38 65 34 31 37 37 33 32 22 2c 22 4e 61 6d 65 22 3a 22 41 4d 50 5f 54 45 53 54
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: d":"027c5e7e-b0f8-4391-b221-29a679ee6aff","Name":"AMP_MKTG_1edd6ec91d","Host":"otter.ai","IsSession":false,"Length":"364","description":"","DurationType":1,"category":null,"isThirdParty":false},{"id":"e70ae768-d6e0-4e40-ac27-9e438e417732","Name":"AMP_TEST
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC1369INData Raw: 63 65 20 74 6f 20 61 20 75 73 65 72 2e 20 20 54 68 65 20 63 6f 6f 6b 69 65 20 68 61 73 20 61 20 6f 6e 65 20 79 65 61 72 20 6c 69 66 65 73 70 61 6e 20 61 6e 64 20 63 6f 6e 74 61 69 6e 73 20 6e 6f 20 70 65 72 73 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 35 39 36 62 31 37 35 34 2d 30 31 31 33 2d 34 36 39 66 2d 38 30 66 38 2d 33 65 30 36 63 33 34 38 30 34 62 32 22 2c 22 4e 61 6d 65 22 3a 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 22 48 6f 73 74 22 3a 22 68 6f 6d 65 2e 6f 74 74 65 72 2e 61 69 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ce to a user. The cookie has a one year lifespan and contains no personal information.","DurationType":1,"category":null,"isThirdParty":false},{"id":"596b1754-0113-469f-80f8-3e06c34804b2","Name":"OptanonConsent","Host":"home.otter.ai","IsSession":false,"
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC1369INData Raw: 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 32 39 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 5d 2c 22 48 6f 73 74 73 22 3a 5b 7b 22 48 6f 73 74 4e 61 6d 65 22 3a 22 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 22 44 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 22 48 6f 73 74 49 64 22 3a 22 48 32 22 2c 22 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 50 72 69 76 61 63 79 50 6f 6c 69 63 79 22 3a 22 22 2c 22 43 6f 6f 6b 69 65 73 22 3a 5b 7b 22 69 64 22 3a 22 31 33 31 34 65 36 62 38 2d 32 61 32 37 2d 34 39 34 34 2d 38 39 62 39
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ":false,"Length":"29","description":"","DurationType":1,"category":null,"isThirdParty":false}],"Hosts":[{"HostName":"www.google.com","DisplayName":"www.google.com","HostId":"H2","Description":"","PrivacyPolicy":"","Cookies":[{"id":"1314e6b8-2a27-4944-89b9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC1369INData Raw: 2e 6f 70 74 69 6d 69 7a 65 6c 79 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 74 72 75 65 2c 22 4c 65 6e 67 74 68 22 3a 22 30 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 6e 61 6d 65 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 41 6d 61 7a 6f 6e 20 57 65 62 20 53 65 72 76 69 63 65 73 20 45 6c 61 73 74 69 63 20 4c 6f 61 64 20 42 61 6c 61 6e 63 69 6e 67 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 66 6f 72 20 72 6f 75 74 69 6e 67 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .optimizely.com","IsSession":true,"Length":"0","description":"This cookie name is associated with the Amazon Web Services Elastic Load Balancing functionality for routing client request on the server.","DurationType":1,"category":null,"isThirdParty":false
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC1369INData Raw: 61 72 20 61 6e 64 20 73 65 65 20 68 6f 77 20 76 69 73 69 74 6f 72 73 20 6d 6f 76 65 20 61 72 6f 75 6e 64 20 74 68 65 20 73 69 74 65 2e 20 41 6c 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 63 6f 6c 6c 65 63 74 20 69 73 20 61 67 67 72 65 67 61 74 65 64 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 61 6e 6f 6e 79 6d 6f 75 73 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 61 6c 6c 6f 77 20 74 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 77 65 20 77 69 6c 6c 20 6e 6f 74 20 6b 6e 6f 77 20 77 68 65 6e 20 79 6f 75 20 68 61 76 65 20 76 69 73 69 74 65 64 20 6f 75 72 20 73 69 74 65 2c 20 61 6e 64 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 61 62 6c 65 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 69 74 73 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 22
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ar and see how visitors move around the site. All information these cookies collect is aggregated and therefore anonymous. If you do not allow these cookies we will not know when you have visited our site, and will not be able to monitor its performance."
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC1369INData Raw: 20 48 75 62 73 70 6f 74 73 20 70 6f 64 63 61 73 74 20 61 64 76 65 72 74 69 73 69 6e 67 20 72 65 73 75 6c 74 73 2e 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 38 62 38 38 65 32 38 31 2d 33 63 61 38 2d 34 64 36 32 2d 39 37 64 62 2d 64 36 61 32 64 33 39 61 38 33 34 64 22 2c 22 4e 61 6d 65 22 3a 22 5f 66 62 70 22 2c 22 48 6f 73 74 22 3a 22 6f 74 74 65 72 2e 61 69 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 38 39 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 55 73 65 64 20 62 79 20 46 61 63 65 62 6f 6f 6b 20 74 6f 20 64 65 6c 69 76 65 72 20 61 20 73 65 72 69 65 73
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Hubspots podcast advertising results.","DurationType":1,"category":null,"isThirdParty":false},{"id":"8b88e281-3ca8-4d62-97db-d6a2d39a834d","Name":"_fbp","Host":"otter.ai","IsSession":false,"Length":"89","description":"Used by Facebook to deliver a series


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        113192.168.2.1849849104.18.87.424431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC583OUTGET /scripttemplates/202403.2.0/assets/otCommonStyles.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Origin: https://otter.ai
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC870INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:10 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 24823
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-MD5: 4ErYmXXFNbMLrnc9DrDTsg==
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 16 Jul 2024 21:46:51 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: 0x8DCA5E0CD74AEC9
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 896caad3-d01e-00c2-1e07-301b34000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                        Age: 62654
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8e85a015cbdf4334-EWR
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC499INData Raw: 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 7b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 31 66 39 36 64 62 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: #onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .one
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC1369INData Raw: 74 72 75 73 74 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 68 61 6e 64 6c 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 31 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 62 6e 72 2d 77 2d 6c 6f 67 6f 20 2e 6f 74 2d 62 6e 72 2d 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 36 34 70 78 3b 77 69 64 74 68 3a 36 34 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 74 63 66 32 2d 76 65 6e 64 6f 72 2d 63 6f 75 6e 74 2e 6f 74 2d 74 65 78 74 2d 62 6f 6c 64 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: trust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC1369INData Raw: 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 68 34 20 2a 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 68 36 20 2a 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 62 75 74 74 6f 6e 20 2a 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 61 5b 64 61 74 61 2d 70 61 72 65 6e 74 2d 69 64 5d 20 2a 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 6f 74 2d 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 23 6f 6e 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ,#ot-sync-ntfy h4 *,#ot-sync-ntfy h6 *,#ot-sync-ntfy button *,#ot-sync-ntfy a[data-parent-id] *{font-size:inherit;font-weight:inherit;color:inherit}#onetrust-banner-sdk .ot-hide,#onetrust-pc-sdk .ot-hide,#ot-sync-ntfy .ot-hide{display:none !important}#one
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC1369INData Raw: 70 63 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 36 30 70 78 3b 77 69 64 74 68 3a 31 38 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 70 63 2d 6c 6f 67 6f 20 69 6d 67 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 6c 6f 67 6f 20 69 6d 67 7b 6d 61 78 2d 68 65 69 67
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: pc-sdk .ot-pc-logo{height:60px;width:180px;background-position:center;background-size:contain;background-repeat:no-repeat;display:inline-flex;justify-content:center;align-items:center}#onetrust-pc-sdk .pc-logo img,#onetrust-pc-sdk .ot-pc-logo img{max-heig
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC1369INData Raw: 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 7d 40 6b 65 79 66 72 61 6d 65 73 20 6f 6e 65 74 72 75 73 74 2d 66 61 64 65 2d 69 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 2e 6f 74 2d 63 6f 6f 6b 69 65 2d 6c 61 62 65 6c 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 32 36 70 78 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 38 39 36 70 78 29 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 20 6c 61 6e 64 73 63 61 70 65 29 7b 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ion:fixed;top:0;bottom:0;left:0}@keyframes onetrust-fade-in{0%{opacity:0}100%{opacity:1}}.ot-cookie-label{text-decoration:underline}@media only screen and (min-width: 426px)and (max-width: 896px)and (orientation: landscape){#onetrust-pc-sdk p{font-size:.7
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC1369INData Raw: 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 69 63 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 7b 68 65 69 67 68 74 3a 32 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 35 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 20 70 61 74 68 2c 23 6f 6e 65 74 72 75 73 74 2d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: -sdk .ot-optout-signal .ot-optout-icon{display:inline;margin-right:5px}#onetrust-banner-sdk .ot-optout-signal svg,#onetrust-pc-sdk .ot-optout-signal svg{height:20px;width:30px;transform:scale(0.5)}#onetrust-banner-sdk .ot-optout-signal svg path,#onetrust-
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC1369INData Raw: 6f 6c 75 6d 6e 3b 67 61 70 3a 31 72 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 63 6f 6e 74 2c 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 2d 67 72 6f 75 70 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 63 6f 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 2e 32 35 72 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 20 2e 6f 74 2d 73 69 67 6e 61 72 75 72 65 2d 70 61 72 61 67 72 61
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: olumn;gap:1rem}#onetrust-consent-sdk .ot-signature-health .ot-signature-cont,#onetrust-consent-sdk .ot-signature-health-group .ot-signature-cont{display:flex;flex-direction:column;gap:.25rem}#onetrust-consent-sdk .ot-signature-health .ot-signarure-paragra
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC1369INData Raw: 74 2d 73 64 6b 20 2e 6f 74 2d 69 6e 70 75 74 2d 66 69 65 6c 64 2d 63 6f 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 2e 35 72 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 69 6e 70 75 74 2d 66 69 65 6c 64 2d 63 6f 6e 74 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 69 6e 70 75 74 7b 77 69 64 74 68 3a 36 35 25 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 2d 66 6f 72 6d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: t-sdk .ot-input-field-cont{display:flex;flex-direction:column;gap:.5rem}#onetrust-consent-sdk .ot-input-field-cont .ot-signature-input{width:65%}#onetrust-consent-sdk .ot-signature-health-form{display:flex;flex-direction:column}#onetrust-consent-sdk .ot-s
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC1369INData Raw: 74 74 6f 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 73 65 63 74 69 6f 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 61 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6c 61 62 65 6c 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 69 6e 70 75 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 75 6c 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6c 69 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6e 61 76 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 61 62 6c 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 68 65 61 64 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: tton,#onetrust-banner-sdk section,#onetrust-banner-sdk a,#onetrust-banner-sdk label,#onetrust-banner-sdk input,#onetrust-banner-sdk ul,#onetrust-banner-sdk li,#onetrust-banner-sdk nav,#onetrust-banner-sdk table,#onetrust-banner-sdk thead,#onetrust-banner-
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC1369INData Raw: 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 69 6d 67 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 73 76 67 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 62 75 74 74 6f 6e 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 73 65 63 74 69 6f 6e 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 61 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 6c 61 62 65 6c 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 69 6e 70 75 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 75 6c 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 6c 69 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ot-sdk-cookie-policy img,#ot-sdk-cookie-policy svg,#ot-sdk-cookie-policy button,#ot-sdk-cookie-policy section,#ot-sdk-cookie-policy a,#ot-sdk-cookie-policy label,#ot-sdk-cookie-policy input,#ot-sdk-cookie-policy ul,#ot-sdk-cookie-policy li,#ot-sdk-cookie-


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        114192.168.2.184984454.244.21.614431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC596OUTPOST /2/httpapi HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: api2.amplitude.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 2123
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Origin: https://otter.ai
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC2123OUTData Raw: 7b 22 61 70 69 5f 6b 65 79 22 3a 22 31 65 64 64 36 65 63 39 31 64 38 38 37 64 38 37 37 38 38 34 36 62 62 62 36 37 64 36 64 62 30 38 22 2c 22 65 76 65 6e 74 73 22 3a 5b 7b 22 64 65 76 69 63 65 5f 69 64 22 3a 22 34 63 38 63 31 63 64 33 2d 65 34 31 34 2d 34 64 36 32 2d 61 30 30 34 2d 61 32 64 36 32 30 63 62 32 38 37 30 22 2c 22 73 65 73 73 69 6f 6e 5f 69 64 22 3a 31 37 33 32 35 37 39 34 37 37 37 32 36 2c 22 74 69 6d 65 22 3a 31 37 33 32 35 37 39 35 30 36 39 37 35 2c 22 61 70 70 5f 76 65 72 73 69 6f 6e 22 3a 22 33 2e 36 33 2e 32 2d 32 34 31 31 32 30 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 4f 74 74 65 72 20 57 65 62 20 41 70 70 22 2c 22 6f 73 5f 6e 61 6d 65 22 3a 22 43 68 72 6f 6d 65 22 2c 22 6f 73 5f 76 65 72 73 69 6f 6e 22 3a 22 31 31 37 2e 30 2e 30 2e 30
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"api_key":"1edd6ec91d887d8778846bbb67d6db08","events":[{"device_id":"4c8c1cd3-e414-4d62-a004-a2d620cb2870","session_id":1732579477726,"time":1732579506975,"app_version":"3.63.2-241120","platform":"Otter Web App","os_name":"Chrome","os_version":"117.0.0.0
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:11 UTC204INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:10 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 94
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15768000
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:11 UTC94INData Raw: 7b 22 63 6f 64 65 22 3a 32 30 30 2c 22 73 65 72 76 65 72 5f 75 70 6c 6f 61 64 5f 74 69 6d 65 22 3a 31 37 33 32 35 37 39 35 31 30 38 30 31 2c 22 70 61 79 6c 6f 61 64 5f 73 69 7a 65 5f 62 79 74 65 73 22 3a 32 31 32 33 2c 22 65 76 65 6e 74 73 5f 69 6e 67 65 73 74 65 64 22 3a 32 7d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"code":200,"server_upload_time":1732579510801,"payload_size_bytes":2123,"events_ingested":2}


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        115192.168.2.184984552.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:10 UTC1862OUTGET /assets/img/png-images/background_department_role.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/signin?is_new_user=true&utm_campaign=shared_with_you_default&utm_source=shared_with_you_default&st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; ab.storage.sessionId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22073169d5-6417-ff41-d30c-8960916d264c%22%2C%22e%22%3A1732581299755%2C%22c%22%3A1732579499755%2C%22l%22%3A1732579499755%7D; ab.storage.deviceId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22eb718152-6ea9-2429-27c3-914418910d5f%22%2C%22c%22%3A1732579499758%2C%22l%22%3A1732579499758%7D; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTUwNjk3OCUyQyUyMmxhc3RFdmVudElkJTIyJTNBNSU3RA==; _ga=GA1.2.359632936.1732579508; _gid=GA1.2.350000603.1732579508; _gat_gtag_UA_93717735_1=1
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:11 UTC1821INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:11 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 217345
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-35101"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:11 UTC14563INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d0 00 00 01 c2 08 06 00 00 00 c6 a1 fe 91 00 00 00 09 70 48 59 73 00 00 05 89 00 00 05 89 01 6d 68 9d fa 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 03 50 96 49 44 41 54 78 01 ec fd 4b 93 5d c9 b1 2e 06 fa 02 90 40 22 13 a8 17 0a 24 0f 9a 14 d3 ba 51 6a 13 60 3d 42 5b f7 b0 f6 f4 98 c6 e8 df d0 d6 a6 36 eb be 83 3b dd 6b ff 09 fd 89 d4 5c d3 5d a6 91 4c c2 40 26 03 24 9d 82 1d 4b 1e 52 45 f2 a2 50 45 54 22 1f 40 02 58 5a 1e 11 1e e1 e1 e1 1e 2b d6 ce 44 b1 78 6f 7e e4 ce 15 2b de fb 81 ca 6f 7f f9 85 7b f7 c5 bf ff f6 b7 70 72 0c b0 75 a5 83 b3 ed 01 b6 4e 3b 28 70 13 6a 18 de bf e9 60 43 0c ef 68 ec f6 f8 38 65 2d db 79 d1 68 2a 70 2a da 4f 27 fa 13 f0
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRpHYsmhsRGBgAMAaPIDATxK].@"$Qj`=B[6;k\]L@&$KREPET"@XZ+Dxo~+o{pruN;(pj`Ch8e-yh*p*O'
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:11 UTC16379INData Raw: e3 0c 34 69 17 66 8b 64 99 06 cd 24 ba dd 60 97 2d 3b 02 9f ab 55 bd b3 08 ae 45 66 ac 31 9b aa e1 da 5c 53 c4 8a d6 db f4 39 5a 73 2a fb 97 04 d2 f2 2d 67 53 0b 82 2c d5 e9 4d 94 65 6b ae 56 70 92 4c 73 d0 3c f2 6a 11 7f 39 57 db c2 dd f4 5f 58 e4 17 9c c6 f7 26 5b 23 ef cf 3c d0 08 dd 07 3d 6c 40 52 0b 02 ad f9 6f a7 38 ea 54 df 5a 18 37 f5 70 de a6 a8 6d 56 db a8 b6 ae 54 9c 41 d4 f3 fe 13 e4 59 46 dd 90 af 83 b6 35 80 09 eb 46 39 b0 25 06 34 c7 b4 fa 5c f1 41 53 58 b9 a8 44 6f e8 81 c6 03 84 3c dd 60 6d 9a 6a 12 95 bc ce 8a 03 dd 1a 89 83 fa 21 75 de 65 41 ed 62 6f 24 d0 e0 55 68 d7 9f 85 b1 e3 99 bc 73 1f f4 9c 4c 84 89 29 bb 30 76 44 a0 b5 31 23 71 8e b1 a2 33 4c 67 22 74 75 c7 53 fb 7a a9 c7 81 46 14 5e e8 ef a1 76 88 b0 55 85 26 c4 4c 84 88 06 05
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 4ifd$`-;UEf1\S9Zs*-gS,MekVpLs<j9W_X&[#<=l@Ro8TZ7pmVTAYF5F9%4\ASXDo<`mj!ueAbo$UhsL)0vD1#q3Lg"tuSzF^vU&L
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:11 UTC16384INData Raw: f6 ff 4b dc ef c4 9e 26 08 74 00 a9 88 ef 02 41 6a 26 d1 6d 90 4a e8 45 a9 d1 b2 9e ca 44 46 e1 a3 42 3b b1 d8 52 7f 1a 42 d4 e9 0c fd a2 09 74 1d ed 59 27 23 2e 90 40 93 ea 9c 11 e8 16 c4 79 66 2a cf bc fe 6d 5b 38 3a 39 57 52 9a 33 cd 39 cd f0 66 c7 11 e1 18 c2 6e 24 d0 c5 01 c2 98 3c 85 93 eb fa 01 c2 2c 7c dd 4f e0 d2 78 7b 42 cc 32 10 6a e3 b2 04 2a 88 0d 43 d8 79 ae ac 40 51 9f 09 0a 81 ee b6 3f 1f a4 fa bc 11 79 be 25 ec 1b 0d f0 ca 73 99 40 65 9e fa ec 93 a8 10 27 96 a1 ec 9e 8f a4 f9 fe 48 94 b9 9d 03 89 b4 b3 6f 84 d0 74 5a 28 3b 6a 7b 1a 0e 0e 12 a1 f6 f1 a0 bd ff 99 fa 3e 45 ba 3d 12 69 b2 6f e8 a9 55 82 27 5a f8 a0 33 15 5a 0d 61 17 f5 e7 e2 30 a1 0b 63 87 84 19 6d 1c 77 5f 78 42 4d 53 8c f7 5e 71 86 a0 36 43 e7 88 f1 3e 91 e4 c7 fe c0 20 79
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: K&tAj&mJEDFB;RBtY'#.@yf*m[8:9WR39fn$<,|Ox{B2j*Cy@Q?y%s@e'HotZ(;j{>E=ioU'Z3Za0cmw_xBMS^q6C> y
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:11 UTC16384INData Raw: 9e 14 eb 45 fc 63 fb 37 e0 f5 6a 05 a8 42 a3 e7 99 ab d1 e4 87 26 ec 07 12 cd 7f 63 1a 07 80 2e 0c 0f 92 72 18 89 bb 23 d2 cb bc 1f 29 cb 42 21 f6 e0 44 d8 33 e8 7e 19 14 e7 a8 3a cb 71 ab 6c 3c 2a c8 fb cf 72 2f 6d 52 9c d3 58 aa db af 44 15 a8 a1 37 ee fb 89 be ff 07 7b 7f f7 63 47 92 e5 09 62 c7 83 f1 41 32 18 24 93 51 64 66 05 2a ab ee 4c 07 6b 05 06 1a ad 55 60 ba 1b 05 08 e5 0f 03 08 a5 81 1e f9 be 82 00 01 db 83 85 56 d0 08 92 9e 8a fd 4f ec 3f c1 7d 9e 7a d1 83 27 f4 20 f4 4c c7 ee d6 ce 06 07 5d 8c ae be 55 99 43 66 6e 24 99 49 06 83 1f f1 75 d7 ce 31 3b 66 c7 8e 1d 73 f7 1b 0c 66 56 f7 d6 c9 bc 34 73 fb 76 bf 37 ee fd f9 cf 7f 76 8e d5 ef 01 d4 d9 64 b6 da 46 ad 9a 55 5d 9d ed 96 2e d8 e4 26 bd cc 8b 45 65 8c 0c a4 ca cd 68 6a 23 9e dc d0 c7 d6
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Ec7jB&c.r#)B!D3~:ql<*r/mRXD7{cGbA2$Qdf*LkU`VO?}z' L]UCfn$Iu1;fsfV4sv7vdFU].&Eehj#
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:11 UTC16384INData Raw: c9 eb 29 6d fa 7b c4 1e 33 42 fb e9 a3 55 ca f3 e6 40 1a eb b5 1b d7 9d 8e 9b 06 a6 5d 38 d1 49 be 51 0f cb 11 d3 d2 d2 26 10 41 32 b5 09 6d 71 ad d3 70 d1 30 8f 61 b1 bb b0 a1 af eb a6 85 6c 63 1a b6 66 b5 f4 ae 4f 02 e0 9d 80 0f 85 3c 89 9b 00 79 c2 36 b4 69 01 e2 a6 53 b9 11 a1 85 f4 fe ac 87 4d 7c 20 ca 70 b3 17 6d 6e 0b 9b c4 10 cc 3c d5 37 73 a1 6c 9b 43 d2 8b b6 f4 b9 e7 cf 30 6e 3e 03 01 94 c4 c6 3b b9 71 8e 8d ff 6e b8 5e 6e 8e 7b 0a f9 26 37 50 79 10 65 3c 8e 6c 07 a2 4c cf 63 8d 53 b3 0d 35 d7 86 2a d7 e9 8e ea cb c7 72 d3 e0 0e e4 df 2b 7a 5d 3b 90 6f 4a 1c 5a d7 bc 75 3b 60 af 7d 63 a0 cf 53 d5 56 bf 2f 9c ea 73 cd 36 73 42 fe 7d b9 1d 36 47 46 06 5a a9 2e 2a 56 6f c1 91 e8 aa 01 59 fa ba 1f a6 68 87 71 bc 82 dd d6 6c ea 50 90 96 f3 33 d8 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: )m{3BU@]8IQ&A2mqp0alcfO<y6iSM| pmn<7slC0n>;qn^n{&7Pye<lLcS5*r+z];oJZu;`}cSV/s6sB}6GFZ.*VoYhqlP3e
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:11 UTC16384INData Raw: b2 90 7c 9e 7c 66 28 ca d2 a9 48 06 da ca 97 b0 d8 92 7c 58 36 8a 65 d6 80 58 59 04 d1 56 bb ad d4 40 46 f7 2b 1e e5 54 01 72 89 6c 3c d3 fc 7e 2c 73 9c b2 b2 61 6e f8 31 be fc 7e b0 44 d9 7b 79 5b 60 39 83 37 cd bc 8e 03 83 53 01 ac ff 68 75 9b 82 06 cc 92 c9 b6 59 ed dc e8 46 27 bb e9 d9 4b 7a f2 ca c6 ce f9 00 b4 36 d2 4b 8b c7 f5 15 5b 5b 2b cb 32 3c 66 91 98 23 0c 41 25 e2 d1 43 11 46 5a 2a 29 22 0e 16 b2 8f 0c 30 73 1b 09 a0 5f f1 82 f2 3a 08 79 d0 d1 63 5e 79 c0 7b 8d 4f e0 5a 2a f3 87 e1 2c 2b ec 78 9f 5d 53 20 5e 9e 2b 9b c4 b6 67 ee fc 31 6a e4 81 aa 2b 2c 74 30 eb fb 1e 0f 70 dd 07 02 ca da 86 d8 e6 ac ad 0c 86 32 87 5c 83 fa 9a a0 19 ed fd 98 e7 86 75 ca cf 9e 0f f4 64 66 9a c1 73 29 db 60 ad b3 e5 65 83 f3 bc 69 90 a5 1a be fc 07 d0 17 a6 3b
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ||f(H|X6eXYV@F+Trl<~,san1~D{y[`97ShuYF'Kz6K[[+2<f#A%CFZ*)"0s_:yc^y{OZ*,+x]S ^+g1j+,t0p2\udfs)`ei;
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:11 UTC16384INData Raw: 69 00 67 6e 48 2d d4 df 2c 5d d0 01 a4 75 7e bb 54 66 c7 ea da 7f 3f d6 e7 c1 c2 83 69 bb 8d f6 89 db 37 dd 82 11 07 1a e6 98 72 a4 35 89 05 5c db 4a 72 67 96 3b ed 39 d4 76 ff 65 98 cf 6a 46 39 b0 da d4 a5 6d 6b 7f ea d4 10 4f b5 c8 e9 17 65 ee 79 b2 9b e7 30 a7 79 e5 09 4e e6 06 04 46 9e f3 ae 69 33 2d c5 f7 b1 55 a5 e8 6a 1d 72 9a 46 cd 32 59 ba 52 90 a0 d9 46 6d 67 ed a7 14 0d 3b d6 22 74 8d 38 c7 4c 85 a3 10 d4 61 29 1b 85 b7 76 4c db 28 d0 35 fa be ce 84 76 82 14 5f 96 cc a6 cf 6d 73 9e d7 7e f8 c5 4c de 3a f7 36 92 a7 1b d9 02 59 8f a0 a5 fb 9c d2 76 e7 92 74 36 20 ab 3b 38 6b 0c 87 cf be 9a c1 a7 eb 4d 31 06 cc 51 3a 4a b1 62 3e 55 72 5b 05 8d b5 a2 13 8d 23 a5 e8 76 39 bc e3 3e 82 65 1a 67 bb 1e 44 e8 bb c7 3a 2f 7b 07 85 63 3c 2a 7b b1 6d 59 3c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ignH-,]u~Tf?i7r5\Jrg;9vejF9mkOey0yNFi3-UjrF2YRFmg;"t8La)vL(5v_ms~L:6Yvt6 ;8kM1Q:Jb>Ur[#v9>egD:/{c<*{mY<
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC16384INData Raw: a7 a3 64 78 b0 d7 1f 18 5b f0 6b d7 be 0d ae 7d bd 07 cc be 1d dc b0 95 40 7a 69 de 25 80 ad ed a1 70 5e a5 ba 74 3d 4b 54 12 5b 7f b3 26 1e 68 6b 37 0f a0 d1 fc 13 f2 cf 87 e6 f1 e7 6f 1f 86 82 81 56 4b 66 b2 8c a7 39 59 c6 6b 06 c9 d2 e5 b9 ce 9d 12 72 25 0f 51 db f3 dc f2 3e 65 34 8d 00 a2 ef 05 0f d5 2b 23 6d b5 67 33 09 ce 33 7d b5 9c d6 9e eb dc c9 73 46 9b c0 c2 4a 1b 6c 23 42 2d d4 1d 91 8b 8c d3 4e 90 d2 e6 b6 5a f3 32 75 ba ed 93 a9 64 e6 b9 cd 07 f5 32 4b dd 50 53 6e 34 6d c3 3e f8 ec 7c 11 24 13 5d c3 d2 36 be 6a 4b d5 81 e1 2a 3b de 72 8b 73 a2 14 0f 09 ec b3 08 d2 6b 3d b7 2e 9b f2 a5 25 d0 b0 4c d9 68 a3 52 4f 57 49 e5 7a ac b6 54 9f 5e 9f 91 2a 98 e8 35 f4 40 5a af 57 cb 93 cf 36 2a 06 0c b6 89 38 59 66 40 34 b3 9d 05 aa f6 b9 59 b5 89 69
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: dx[k}@zi%p^t=KT[&hk7oVKf9Ykr%Q>e4+#mg33}sFJl#B-NZ2ud2KPSn4m>|$]6jK*;rsk=.%LhROWIzT^*5@ZW6*8Yf@4Yi
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC16384INData Raw: de 92 f5 b1 6b 07 95 fd ae b1 6a ed f3 7a 6e d1 a7 df 96 9b 17 14 da c4 f3 15 70 ad c5 e8 a9 e6 eb 6c b8 d9 71 1f 5a 1e 6b fb 99 78 9a 77 95 12 22 14 1e da 54 0a c7 04 16 fb 02 fe a9 ad c6 d5 d5 ba 12 00 ed ea 63 eb 4b e3 f5 39 96 2d af 81 7d ad 2b 1d ab 0f 98 fc b9 50 30 26 f0 fe ee 97 00 1f 64 ec 11 94 a3 fb b8 9c 34 96 87 e9 15 78 1a 60 62 da 49 91 e1 31 fb 7d 05 29 17 c3 bf 6d 30 c8 0b e9 19 91 6b aa fa bc 1d 18 8b 32 cb 61 9a 65 90 40 b2 df 9a 08 bc 43 0e 94 c3 a0 32 ea bf 24 78 b6 54 8f 94 49 30 9f 14 f1 92 07 12 30 38 15 5a 85 c9 34 a8 5d 54 76 8e a6 a8 41 83 8e e2 81 74 89 c3 82 07 da 8e 95 b0 ae cc ab 00 9a 31 ee f0 f1 63 d9 30 fd 2d dd 82 8e 45 6a 24 32 67 c3 7d a6 00 41 34 0c 12 54 50 2d db 19 77 d9 47 23 aa 69 f0 23 5a 4c f3 9d 07 0a ce 0b 18
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: kjznplqZkxw"TcK9-}+P0&d4x`bI1})m0k2ae@C2$xTI008Z4]TvAt1c0-Ej$2g}A4TP-wG#i#ZL
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC16384INData Raw: 5c dd 1c 65 7d b3 9a 99 24 1b a7 01 3c 53 62 94 f0 47 0c 3f 37 0a 57 4c 9e 82 fa e6 b7 0d 46 d3 d0 8c b3 95 57 44 39 c6 4a 4b 5e 21 63 67 8a 71 7e 13 5e 34 cf d1 35 7b ec b3 30 d9 3a 19 46 8a c1 7c 72 d1 bc 15 86 d8 66 61 59 29 17 2d 42 c8 79 b1 92 0b ab e9 83 fb cc ce 03 55 67 90 5c 30 bb 0d 33 b3 25 e3 0d ff 2d 98 77 9f b5 f8 d5 c2 7e 0b f3 5e 3c 63 5b 06 e8 97 84 88 cc 45 e6 d8 5f 11 ce e9 0c 09 40 b7 44 8b 1a 3c 2b a3 9f df 8f 20 ff a6 cb 40 fb be 8c 67 00 93 fe 35 95 17 6b 44 25 4e 2e 85 05 5b cc 51 18 b4 23 a3 4d 5c 91 cd 7a 92 71 2b 3a 8a bd be 24 69 49 76 70 cb 63 ef 26 e7 32 0d ae bf 86 36 78 b5 72 09 db bf 65 c6 e5 75 22 48 ff d4 9c f3 58 61 53 0f 34 d7 6c a0 67 a1 00 61 d0 f7 08 19 24 43 94 65 48 d2 0a 6a c8 c9 17 21 27 25 89 26 2c ac 48 1c a4
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: \e}$<SbG?7WLFWD9JK^!cgq~^45{0:F|rfaY)-ByUg\03%-w~^<c[E_@D<+ @g5kD%N.[Q#M\zq+:$iIvpc&26xreu"HXaS4lga$CeHj!'%&,H


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        116192.168.2.184985452.27.79.2354431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:11 UTC606OUTPOST /6 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: m.stripe.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 3712
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Origin: https://m.stripe.network
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Referer: https://m.stripe.network/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:11 UTC3712OUTData Raw: 4a 54 64 43 4a 54 49 79 64 6a 49 6c 4d 6a 49 6c 4d 30 45 78 4a 54 4a 44 4a 54 49 79 61 57 51 6c 4d 6a 49 6c 4d 30 45 6c 4d 6a 49 79 5a 44 6c 6d 4f 54 52 6d 4d 7a 55 34 59 6a 55 32 5a 57 45 30 5a 54 67 32 4d 7a 63 77 4f 44 45 34 59 6a 52 6d 4d 32 49 31 59 79 55 79 4d 69 55 79 51 79 55 79 4d 6e 51 6c 4d 6a 49 6c 4d 30 45 7a 4e 54 63 75 4d 53 55 79 51 79 55 79 4d 6e 52 68 5a 79 55 79 4d 69 55 7a 51 53 55 79 4d 6a 51 75 4e 53 34 30 4d 79 55 79 4d 69 55 79 51 79 55 79 4d 6e 4e 79 59 79 55 79 4d 69 55 7a 51 53 55 79 4d 6d 70 7a 4a 54 49 79 4a 54 4a 44 4a 54 49 79 59 53 55 79 4d 69 55 7a 51 53 55 33 51 69 55 79 4d 6d 45 6c 4d 6a 49 6c 4d 30 45 6c 4e 30 49 6c 4d 6a 4a 32 4a 54 49 79 4a 54 4e 42 4a 54 49 79 64 48 4a 31 5a 53 55 79 4d 69 55 79 51 79 55 79 4d 6e 51
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: JTdCJTIydjIlMjIlM0ExJTJDJTIyaWQlMjIlM0ElMjIyZDlmOTRmMzU4YjU2ZWE0ZTg2MzcwODE4YjRmM2I1YyUyMiUyQyUyMnQlMjIlM0EzNTcuMSUyQyUyMnRhZyUyMiUzQSUyMjQuNS40MyUyMiUyQyUyMnNyYyUyMiUzQSUyMmpzJTIyJTJDJTIyYSUyMiUzQSU3QiUyMmElMjIlM0ElN0IlMjJ2JTIyJTNBJTIydHJ1ZSUyMiUyQyUyMnQ
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:11 UTC872INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:11 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        set-cookie: m=2e4a6d6f-9fc6-40b0-a66a-a1dd06a7d9993d4bee;Expires=Thu, 26-Nov-2026 00:05:11 GMT;Secure;HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                        x-stripe-inbound-proxy-type: envoy
                                                                                                                                                                                                                                                                                                                                                        x-stripe-server-envoy-start-time-us: 1732579511757271
                                                                                                                                                                                                                                                                                                                                                        x-stripe-server-envoy-upstream-service-time-ms: 3
                                                                                                                                                                                                                                                                                                                                                        x-envoy-attempt-count: 1
                                                                                                                                                                                                                                                                                                                                                        x-stripe-bg-intended-route-color: blue
                                                                                                                                                                                                                                                                                                                                                        x-stripe-outbound-proxy-type: envoy
                                                                                                                                                                                                                                                                                                                                                        x-stripe-client-envoy-start-time-us: 1732579511756927
                                                                                                                                                                                                                                                                                                                                                        x-stripe-upstream-host: 10.76.175.81:1643
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://m.stripe.network
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:11 UTC156INData Raw: 7b 22 6d 75 69 64 22 3a 22 30 38 65 66 38 63 30 62 2d 31 32 39 37 2d 34 35 38 36 2d 61 66 63 38 2d 64 66 30 63 66 61 35 30 39 31 31 63 31 37 33 37 33 66 22 2c 22 67 75 69 64 22 3a 22 32 65 34 61 36 64 36 66 2d 39 66 63 36 2d 34 30 62 30 2d 61 36 36 61 2d 61 31 64 64 30 36 61 37 64 39 39 39 33 64 34 62 65 65 22 2c 22 73 69 64 22 3a 22 38 66 63 32 34 33 38 37 2d 39 39 39 64 2d 34 66 61 39 2d 61 63 63 36 2d 33 32 39 33 64 30 35 32 66 61 66 36 37 33 64 37 61 31 22 7d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"muid":"08ef8c0b-1297-4586-afc8-df0cfa50911c17373f","guid":"2e4a6d6f-9fc6-40b0-a66a-a1dd06a7d9993d4bee","sid":"8fc24387-999d-4fa9-acc6-3293d052faf673d7a1"}


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        117192.168.2.184985152.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:11 UTC1836OUTGET /assets/img/svg-icons/otter-logo.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; ab.storage.sessionId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22073169d5-6417-ff41-d30c-8960916d264c%22%2C%22e%22%3A1732581299755%2C%22c%22%3A1732579499755%2C%22l%22%3A1732579499755%7D; ab.storage.deviceId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22eb718152-6ea9-2429-27c3-914418910d5f%22%2C%22c%22%3A1732579499758%2C%22l%22%3A1732579499758%7D; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTUwNjk3OCUyQyUyMmxhc3RFdmVudElkJTIyJTNBNSU3RA==; _ga=GA1.2.359632936.1732579508; _gid=GA1.2.350000603.1732579508; _gat_gtag_UA_93717735_1=1; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:11 UTC1821INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:11 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 2403
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-963"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:11 UTC2403INData Raw: 3c 73 76 67 20 63 6c 61 73 73 3d 22 6f 74 74 65 72 2d 6c 6f 67 6f 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 30 20 34 34 33 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 20 69 64 3d 22 6c 6f 67 6f 49 6d 61 67 65 54 69 74 6c 65 22 3e 4f 74 74 65 72 2e 61 69 20 4c 6f 67 6f 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 67 20 63 6c 61 73 73 3d 22 6f 74 74 65 72 2d 6c 6f 67 6f 2d 67 72 6f 75 70 22 3e 0a 20 20 20 20 20 20 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 32 32 30 5f 35 31 32 29 22 3e 0a 20 20 20 20 20 20 20 20 3c 72 65 63 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <svg class="otter-logo" xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 1080 443" aria-hidden="true"> <title id="logoImageTitle">Otter.ai Logo</title> <g class="otter-logo-group"> <g clip-path="url(#clip0_220_512)"> <rect


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        118192.168.2.184985252.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:11 UTC2572OUTPOST /forward/api/v1/check_email?appid=otter-web&email=mayorandcouncil%40santaclaraca.gov HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 155
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        X-CLIENT-VERSION: Otter v3.63.2-241120
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                        Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                                                                                                                                        x-csrftoken: tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Origin: https://otter.ai
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/signin?is_new_user=true&utm_campaign=shared_with_you_default&utm_source=shared_with_you_default&st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; ab.storage.sessionId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22073169d5-6417-ff41-d30c-8960916d264c%22%2C%22e%22%3A1732581299755%2C%22c%22%3A1732579499755%2C%22l%22%3A1732579499755%7D; ab.storage.deviceId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22eb718152-6ea9-2429-27c3-914418910d5f%22%2C%22c%22%3A1732579499758%2C%22l%22%3A1732579499758%7D; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTUwNjk3OCUyQyUyMmxhc3RFdmVudElkJTIyJTNBNSU3RA==; _ga=GA1.2.359632936.1732579508; _gid=GA1.2.350000603.1732579508; _gat_gtag_UA_93717735_1=1; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:11 UTC155OUTData Raw: 61 6c 67 6f 72 69 74 68 6d 3d 41 53 31 2d 48 4d 41 43 2d 53 48 41 32 35 36 26 65 6d 61 69 6c 3d 6d 61 79 6f 72 61 6e 64 63 6f 75 6e 63 69 6c 25 34 30 73 61 6e 74 61 63 6c 61 72 61 63 61 2e 67 6f 76 26 73 69 67 6e 61 74 75 72 65 3d 35 32 31 31 61 31 36 35 34 61 35 38 64 63 38 33 61 62 66 61 63 30 61 38 65 31 34 62 32 62 35 31 36 61 35 31 30 61 39 33 34 38 33 65 61 39 65 65 33 64 37 36 35 63 31 63 38 32 31 64 32 61 65 33 26 74 73 3d 31 37 33 32 35 37 39 35 30 39
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: algorithm=AS1-HMAC-SHA256&email=mayorandcouncil%40santaclaraca.gov&signature=5211a1654a58dc83abfac0a8e14b2b516a510a93483ea9ee3d765c1c821d2ae3&ts=1732579509
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC1920INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:11 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 128
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        X-Request-ID: 3e319397-ddd4-4f76-b6be-bd271945f5f0
                                                                                                                                                                                                                                                                                                                                                        X-Response-Time: 18.17 ms
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                                                        Vary: Origin, Cookie
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC128INData Raw: 7b 22 73 74 61 74 75 73 22 3a 20 22 4f 4b 22 2c 20 22 75 73 65 72 5f 65 6d 61 69 6c 22 3a 20 66 61 6c 73 65 2c 20 22 65 6d 61 69 6c 5f 76 65 72 69 66 69 65 64 22 3a 20 66 61 6c 73 65 2c 20 22 77 6f 72 6b 73 70 61 63 65 22 3a 20 7b 7d 2c 20 22 65 6d 61 69 6c 5f 68 6f 73 74 22 3a 20 22 6d 69 63 72 6f 73 6f 66 74 22 2c 20 22 69 73 5f 70 65 72 73 6f 6e 61 6c 22 3a 20 66 61 6c 73 65 7d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"status": "OK", "user_email": false, "email_verified": false, "workspace": {}, "email_host": "microsoft", "is_personal": false}


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        119192.168.2.184985352.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:11 UTC1836OUTGET /forward/api/v1/decode_sharing_token HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; ab.storage.sessionId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22073169d5-6417-ff41-d30c-8960916d264c%22%2C%22e%22%3A1732581299755%2C%22c%22%3A1732579499755%2C%22l%22%3A1732579499755%7D; ab.storage.deviceId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22eb718152-6ea9-2429-27c3-914418910d5f%22%2C%22c%22%3A1732579499758%2C%22l%22%3A1732579499758%7D; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTUwNjk3OCUyQyUyMmxhc3RFdmVudElkJTIyJTNBNSU3RA==; _ga=GA1.2.359632936.1732579508; _gid=GA1.2.350000603.1732579508; _gat_gtag_UA_93717735_1=1; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC323INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:11 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 60
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        X-Request-ID: 1a64e910-e59d-4464-8aa0-33588971b9d7
                                                                                                                                                                                                                                                                                                                                                        X-Response-Time: 1.67 ms
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                                                        Vary: Origin, Cookie
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC60INData Raw: 7b 22 73 74 61 74 75 73 22 3a 20 22 46 61 69 6c 65 64 22 2c 20 22 6d 65 73 73 61 67 65 22 3a 20 22 4d 69 73 73 69 6e 67 20 54 6f 6b 65 6e 22 2c 20 22 63 6f 64 65 22 3a 20 31 30 7d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"status": "Failed", "message": "Missing Token", "code": 10}


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        120192.168.2.184985554.186.23.984431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:11 UTC611OUTPOST /b HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: r.stripe.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 2253
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Origin: https://js.stripe.com
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Referer: https://js.stripe.com/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:11 UTC2253OUTData Raw: 63 6c 69 65 6e 74 5f 69 64 3d 73 74 72 69 70 65 2d 6a 73 26 6e 75 6d 5f 72 65 71 75 65 73 74 73 3d 32 26 65 76 65 6e 74 73 3d 25 35 42 25 37 42 25 32 32 65 76 65 6e 74 5f 6e 61 6d 65 25 32 32 25 33 41 25 32 32 65 6c 65 6d 65 6e 74 73 2e 63 6f 6e 74 72 6f 6c 6c 65 72 2e 70 61 67 65 5f 73 68 6f 77 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 64 25 32 32 25 33 41 31 37 33 32 35 37 39 35 30 38 32 34 36 25 32 43 25 32 32 62 61 74 63 68 69 6e 67 5f 65 6e 61 62 6c 65 64 25 32 32 25 33 41 74 72 75 65 25 32 43 25 32 32 65 76 65 6e 74 5f 63 6f 75 6e 74 25 32 32 25 33 41 35 25 32 43 25 32 32 6f 73 25 32 32 25 33 41 25 32 32 57 69 6e 64 6f 77 73 25 32 32 25 32 43 25 32 32 62 72 6f 77 73 65 72 46 61 6d 69 6c 79 25 32 32 25 33 41 25 32 32 43 68 72 6f 6d 65 25 32 32 25
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: client_id=stripe-js&num_requests=2&events=%5B%7B%22event_name%22%3A%22elements.controller.page_show%22%2C%22created%22%3A1732579508246%2C%22batching_enabled%22%3Atrue%2C%22event_count%22%3A5%2C%22os%22%3A%22Windows%22%2C%22browserFamily%22%3A%22Chrome%22%
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC647INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:12 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://js.stripe.com
                                                                                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                        access-control-allow-methods: POST
                                                                                                                                                                                                                                                                                                                                                        x-stripe-inbound-proxy-type: mesh-proxy
                                                                                                                                                                                                                                                                                                                                                        x-stripe-proxy-response: upstream
                                                                                                                                                                                                                                                                                                                                                        x-stripe-server-envoy-upstream-service-time-ms: 2
                                                                                                                                                                                                                                                                                                                                                        x-stripe-server-envoy-start-time-us: 1732579512325377
                                                                                                                                                                                                                                                                                                                                                        x-envoy-attempt-count: 1
                                                                                                                                                                                                                                                                                                                                                        x-stripe-bg-intended-route-color: blue
                                                                                                                                                                                                                                                                                                                                                        x-stripe-outbound-proxy-type: envoy
                                                                                                                                                                                                                                                                                                                                                        x-stripe-client-envoy-start-time-us: 1732579512325125
                                                                                                                                                                                                                                                                                                                                                        x-stripe-upstream-host: 10.73.122.240:1643
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        121192.168.2.1849858104.18.87.424431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC386OUTGET /scripttemplates/202403.2.0/assets/otFlat.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:12 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-MD5: Q9brtORRsvfuS5CuJpEeaA==
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 16 Jul 2024 21:46:38 GMT
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 5af5fb1a-d01e-004a-0a16-20a3ed000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                        Age: 60554
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8e85a020083672bc-EWR
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC516INData Raw: 33 35 32 65 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 46 6c 61 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 59 6d 46 75 62 6d 56 79 4c 58 4e 6b 61 79 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 52 6d 78 68 64 43 49 2b 50 47 52 70 64 69 42 79 62 32 78 6c 50 53 4a 68 62 47 56 79 64 47 52 70 59 57 78 76 5a 79 49 67 59 58 4a 70 59 53 31 6b 5a 58 4e 6a 63 6d 6c 69 5a 57 52 69 65 54 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 39 73 61 57 4e 35 4c 58 52 6c 65 48 51 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6b 61 79 31 6a 62 32 35
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 352e { "name": "otFlat", "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90RmxhdCI+PGRpdiByb2xlPSJhbGVydGRpYWxvZyIgYXJpYS1kZXNjcmliZWRieT0ib25ldHJ1c3QtcG9saWN5LXRleHQiPjxkaXYgY2xhc3M9Im90LXNkay1jb25
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC1369INData Raw: 50 43 39 6f 4d 6a 34 38 5a 47 6c 32 49 47 6c 6b 50 53 4a 76 62 6d 56 30 63 6e 56 7a 64 43 31 77 62 32 78 70 59 33 6b 74 64 47 56 34 64 43 49 2b 64 47 6c 30 62 47 55 38 59 53 42 6f 63 6d 56 6d 50 53 49 6a 49 6a 35 77 62 32 78 70 59 33 6b 38 4c 32 45 2b 50 43 39 6b 61 58 59 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 48 42 6b 4c 57 4e 76 62 6e 52 68 61 57 35 6c 63 69 49 2b 50 47 67 7a 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6b 63 47 51 74 64 47 6c 30 62 47 55 69 50 6c 64 6c 49 47 4e 76 62 47 78 6c 59 33 51 67 5a 47 46 30 59 53 42 70 62 69 42 76 63 6d 52 6c 63 69 42 30 62 79 42 77 63 6d 39 32 61 57 52 6c 4f 6a 77 76 61 44 4d 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 48 42 6b 4c 57 4e 76 62 6e 52 6c 62 6e 51
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: PC9oMj48ZGl2IGlkPSJvbmV0cnVzdC1wb2xpY3ktdGV4dCI+dGl0bGU8YSBocmVmPSIjIj5wb2xpY3k8L2E+PC9kaXY+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRhaW5lciI+PGgzIGNsYXNzPSJvdC1kcGQtdGl0bGUiPldlIGNvbGxlY3QgZGF0YSBpbiBvcmRlciB0byBwcm92aWRlOjwvaDM+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRlbnQ
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC1369INData Raw: 57 6b 67 59 6d 46 75 62 6d 56 79 4c 57 4e 73 62 33 4e 6c 4c 57 4a 31 64 48 52 76 62 69 42 76 64 43 31 6a 62 47 39 7a 5a 53 31 70 59 32 39 75 49 6a 34 38 4c 32 4a 31 64 48 52 76 62 6a 34 38 4c 32 52 70 64 6a 34 38 49 53 30 74 49 45 4e 73 62 33 4e 6c 49 45 4a 31 64 48 52 76 62 69 42 46 54 6b 51 74 4c 54 34 38 4c 32 52 70 64 6a 34 38 4c 32 52 70 64 6a 34 3d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 73 73 22 3a 20 22 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 38 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 46 6c 61 74 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 7a 2d 69 6e 64 65 78 3a 32 31
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: WkgYmFubmVyLWNsb3NlLWJ1dHRvbiBvdC1jbG9zZS1pY29uIj48L2J1dHRvbj48L2Rpdj48IS0tIENsb3NlIEJ1dHRvbiBFTkQtLT48L2Rpdj48L2Rpdj4=", "css": "#onetrust-banner-sdk{box-shadow:0 0 18px rgba(0,0,0,.2)}#onetrust-banner-sdk.otFlat{position:fixed;z-index:21
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC1369INData Raw: 67 68 74 3a 62 6f 6c 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 69 74 6c 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 64 69 6d 67 72 61 79 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 2d 70 61 72 65 6e 74 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ght:bold;margin-left:5px}#onetrust-banner-sdk #onetrust-policy-title,#onetrust-banner-sdk #onetrust-policy-text{color:dimgray;float:left}#onetrust-banner-sdk #onetrust-button-group-parent{min-height:1px;text-align:center}#onetrust-banner-sdk #onetrust-but
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC1369INData Raw: 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 31 65 6d 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 77 69 64 74 68 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 32 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 20 2a 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 66 6f 6e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: th:calc(100% - 1em)}#onetrust-banner-sdk .banner-option-input{cursor:pointer;width:auto;height:auto;border:none;padding:0;padding-right:3px;margin:0 0 10px;font-size:.82em;line-height:1.4}#onetrust-banner-sdk .banner-option-input *{pointer-events:none;fon
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC1369INData Raw: 67 68 74 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 64 69 6d 67 72 61 79 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 61 72 72 6f 77 2d 63 6f 6e 74 61 69 6e 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 64 65 74 61 69 6c 73 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 7d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ght:inherit;color:dimgray}#onetrust-banner-sdk .ot-arrow-container,#onetrust-banner-sdk .banner-option-details{transition:all 300ms ease-in 0s;-webkit-transition:all 300ms ease-in 0s;-moz-transition:all 300ms ease-in 0s;-o-transition:all 300ms ease-in 0s}
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC1369INData Raw: 2d 73 69 7a 65 3a 2e 38 31 33 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 64 65 73 63 3e 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 32 35 70 78 29 7b 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 63
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: -size:.813em;line-height:1.5}#onetrust-banner-sdk .ot-dpd-desc{margin-bottom:10px}#onetrust-banner-sdk .ot-dpd-desc>.ot-b-addl-desc{margin-top:10px;margin-bottom:10px;font-size:1em}@media only screen and (max-width: 425px){#onetrust-banner-sdk #onetrust-c
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC1369INData Raw: 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 68 61 73 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 62 75 74 74 6f 6e 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 66 6c 6f 61 74 3a 6c 65 66 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ion:relative;margin-left:0}#onetrust-banner-sdk #onetrust-button-group button{display:inline-block}#onetrust-banner-sdk #onetrust-button-group{margin-right:0;text-align:center}#onetrust-banner-sdk .has-reject-all-button #onetrust-pc-btn-handler{float:left
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC1369INData Raw: 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 23 6f 6e 65 74 72 75 73 74 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 68 61 6e 64 6c 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 77 69 64 74 68 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 23 6f 6e 65 74 72 75 73 74 2d 61 63 63 65 70 74 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: er-sdk.ot-iab-2 #onetrust-button-group #onetrust-reject-all-handler,#onetrust-banner-sdk.ot-iab-2 #onetrust-button-group #onetrust-pc-btn-handler{width:100%}#onetrust-banner-sdk.ot-iab-2 #onetrust-button-group #onetrust-accept-btn-handler,#onetrust-banner
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC1369INData Raw: 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 3b 6c 65 66 74 3a 36 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 7b 77 69 64 74 68 3a 35 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 69 74 6c 65 7b 77 69 64 74 68 3a 35 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 65 78 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 3a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: sition:absolute;top:50%;left:60%;transform:translateY(-50%)}#onetrust-banner-sdk .ot-optout-signal{width:50%}#onetrust-banner-sdk.ot-iab-2 #onetrust-policy-title{width:50%}#onetrust-banner-sdk.ot-iab-2 #onetrust-policy-text,#onetrust-banner-sdk.ot-iab-2 :


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        122192.168.2.1849857157.240.196.154431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC1514INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-JVBhueGu' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?minimize=0;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                                                        document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: /
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC14618INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC16384INData Raw: 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: "RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC16384INData Raw: 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ntsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:13 UTC16384INData Raw: 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 66 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 6a 3d 66 29 3b 66 3d 67 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ntsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefined":i(f))==="object"&&(j=f);f=g!=null&&typeof
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:13 UTC1765INData Raw: 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c 65 6e 67 74 68 3e 30 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).length>0}function p(a){return Object.prototype.h
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:13 UTC14619INData Raw: 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28 66 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 3f 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 5b 61 5d 3a 6e 75 6c 6c 7d 29
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: tsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(f),function(a){return c.moduleEncodings.map!=null&&a in c.moduleEncodings.map?c.moduleEncodings.map[a]:null})
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:13 UTC16384INData Raw: 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 3b 76 61 72 20 64 3d 62 2e 6d 61 70 2c 65 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 2c 6a 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 58 48 52 22 29 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: sModules("SignalsFBEventsUtils");var d=b.map,e=f.getFbeventsModules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET"),j=f.getFbeventsModules("signalsFBEventsSendXHR");b=f.getFbeventsMo
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:13 UTC16384INData Raw: 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: peof a==="undefined"?"undefined":i(a))!=="object"||Array.isArray(a)||a==null)throw new g();return a}}function s(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=="object"&&typeof a!=="string"||Array.isArray(a)||a==null)throw new g();retu


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        123192.168.2.184985654.186.23.984431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC611OUTPOST /b HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: r.stripe.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 2253
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Origin: https://js.stripe.com
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Referer: https://js.stripe.com/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC2253OUTData Raw: 63 6c 69 65 6e 74 5f 69 64 3d 73 74 72 69 70 65 2d 6a 73 26 6e 75 6d 5f 72 65 71 75 65 73 74 73 3d 32 26 65 76 65 6e 74 73 3d 25 35 42 25 37 42 25 32 32 65 76 65 6e 74 5f 6e 61 6d 65 25 32 32 25 33 41 25 32 32 65 6c 65 6d 65 6e 74 73 2e 63 6f 6e 74 72 6f 6c 6c 65 72 2e 70 61 67 65 5f 73 68 6f 77 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 64 25 32 32 25 33 41 31 37 33 32 35 37 39 35 30 39 39 30 33 25 32 43 25 32 32 62 61 74 63 68 69 6e 67 5f 65 6e 61 62 6c 65 64 25 32 32 25 33 41 74 72 75 65 25 32 43 25 32 32 65 76 65 6e 74 5f 63 6f 75 6e 74 25 32 32 25 33 41 37 25 32 43 25 32 32 6f 73 25 32 32 25 33 41 25 32 32 57 69 6e 64 6f 77 73 25 32 32 25 32 43 25 32 32 62 72 6f 77 73 65 72 46 61 6d 69 6c 79 25 32 32 25 33 41 25 32 32 43 68 72 6f 6d 65 25 32 32 25
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: client_id=stripe-js&num_requests=2&events=%5B%7B%22event_name%22%3A%22elements.controller.page_show%22%2C%22created%22%3A1732579509903%2C%22batching_enabled%22%3Atrue%2C%22event_count%22%3A7%2C%22os%22%3A%22Windows%22%2C%22browserFamily%22%3A%22Chrome%22%
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:12 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://js.stripe.com
                                                                                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                        access-control-allow-methods: POST
                                                                                                                                                                                                                                                                                                                                                        x-stripe-inbound-proxy-type: mesh-proxy
                                                                                                                                                                                                                                                                                                                                                        x-stripe-proxy-response: upstream
                                                                                                                                                                                                                                                                                                                                                        x-stripe-server-envoy-upstream-service-time-ms: 2
                                                                                                                                                                                                                                                                                                                                                        x-stripe-server-envoy-start-time-us: 1732579512648128
                                                                                                                                                                                                                                                                                                                                                        x-envoy-attempt-count: 1
                                                                                                                                                                                                                                                                                                                                                        x-stripe-bg-intended-route-color: blue
                                                                                                                                                                                                                                                                                                                                                        x-stripe-outbound-proxy-type: envoy
                                                                                                                                                                                                                                                                                                                                                        x-stripe-client-envoy-start-time-us: 1732579512647960
                                                                                                                                                                                                                                                                                                                                                        x-stripe-upstream-host: 10.73.121.10:1643
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        124192.168.2.1849861104.18.87.424431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC393OUTGET /scripttemplates/202403.2.0/assets/otCommonStyles.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC870INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:12 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 24823
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-MD5: 4ErYmXXFNbMLrnc9DrDTsg==
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 16 Jul 2024 21:46:51 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: 0x8DCA5E0CD74AEC9
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 1b9c48a2-501e-001f-2c07-30489a000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                        Age: 63384
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8e85a022592741ad-EWR
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC499INData Raw: 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 7b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 31 66 39 36 64 62 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: #onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .one
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC1369INData Raw: 74 72 75 73 74 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 68 61 6e 64 6c 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 31 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 62 6e 72 2d 77 2d 6c 6f 67 6f 20 2e 6f 74 2d 62 6e 72 2d 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 36 34 70 78 3b 77 69 64 74 68 3a 36 34 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 74 63 66 32 2d 76 65 6e 64 6f 72 2d 63 6f 75 6e 74 2e 6f 74 2d 74 65 78 74 2d 62 6f 6c 64 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: trust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC1369INData Raw: 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 68 34 20 2a 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 68 36 20 2a 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 62 75 74 74 6f 6e 20 2a 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 61 5b 64 61 74 61 2d 70 61 72 65 6e 74 2d 69 64 5d 20 2a 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 6f 74 2d 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 23 6f 6e 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ,#ot-sync-ntfy h4 *,#ot-sync-ntfy h6 *,#ot-sync-ntfy button *,#ot-sync-ntfy a[data-parent-id] *{font-size:inherit;font-weight:inherit;color:inherit}#onetrust-banner-sdk .ot-hide,#onetrust-pc-sdk .ot-hide,#ot-sync-ntfy .ot-hide{display:none !important}#one
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC1369INData Raw: 70 63 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 36 30 70 78 3b 77 69 64 74 68 3a 31 38 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 70 63 2d 6c 6f 67 6f 20 69 6d 67 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 6c 6f 67 6f 20 69 6d 67 7b 6d 61 78 2d 68 65 69 67
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: pc-sdk .ot-pc-logo{height:60px;width:180px;background-position:center;background-size:contain;background-repeat:no-repeat;display:inline-flex;justify-content:center;align-items:center}#onetrust-pc-sdk .pc-logo img,#onetrust-pc-sdk .ot-pc-logo img{max-heig
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC1369INData Raw: 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 7d 40 6b 65 79 66 72 61 6d 65 73 20 6f 6e 65 74 72 75 73 74 2d 66 61 64 65 2d 69 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 2e 6f 74 2d 63 6f 6f 6b 69 65 2d 6c 61 62 65 6c 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 32 36 70 78 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 38 39 36 70 78 29 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 20 6c 61 6e 64 73 63 61 70 65 29 7b 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ion:fixed;top:0;bottom:0;left:0}@keyframes onetrust-fade-in{0%{opacity:0}100%{opacity:1}}.ot-cookie-label{text-decoration:underline}@media only screen and (min-width: 426px)and (max-width: 896px)and (orientation: landscape){#onetrust-pc-sdk p{font-size:.7
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC1369INData Raw: 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 69 63 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 7b 68 65 69 67 68 74 3a 32 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 35 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 20 70 61 74 68 2c 23 6f 6e 65 74 72 75 73 74 2d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: -sdk .ot-optout-signal .ot-optout-icon{display:inline;margin-right:5px}#onetrust-banner-sdk .ot-optout-signal svg,#onetrust-pc-sdk .ot-optout-signal svg{height:20px;width:30px;transform:scale(0.5)}#onetrust-banner-sdk .ot-optout-signal svg path,#onetrust-
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC1369INData Raw: 6f 6c 75 6d 6e 3b 67 61 70 3a 31 72 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 63 6f 6e 74 2c 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 2d 67 72 6f 75 70 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 63 6f 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 2e 32 35 72 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 20 2e 6f 74 2d 73 69 67 6e 61 72 75 72 65 2d 70 61 72 61 67 72 61
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: olumn;gap:1rem}#onetrust-consent-sdk .ot-signature-health .ot-signature-cont,#onetrust-consent-sdk .ot-signature-health-group .ot-signature-cont{display:flex;flex-direction:column;gap:.25rem}#onetrust-consent-sdk .ot-signature-health .ot-signarure-paragra
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC1369INData Raw: 74 2d 73 64 6b 20 2e 6f 74 2d 69 6e 70 75 74 2d 66 69 65 6c 64 2d 63 6f 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 2e 35 72 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 69 6e 70 75 74 2d 66 69 65 6c 64 2d 63 6f 6e 74 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 69 6e 70 75 74 7b 77 69 64 74 68 3a 36 35 25 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 2d 66 6f 72 6d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: t-sdk .ot-input-field-cont{display:flex;flex-direction:column;gap:.5rem}#onetrust-consent-sdk .ot-input-field-cont .ot-signature-input{width:65%}#onetrust-consent-sdk .ot-signature-health-form{display:flex;flex-direction:column}#onetrust-consent-sdk .ot-s
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC1369INData Raw: 74 74 6f 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 73 65 63 74 69 6f 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 61 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6c 61 62 65 6c 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 69 6e 70 75 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 75 6c 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6c 69 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6e 61 76 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 61 62 6c 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 68 65 61 64 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: tton,#onetrust-banner-sdk section,#onetrust-banner-sdk a,#onetrust-banner-sdk label,#onetrust-banner-sdk input,#onetrust-banner-sdk ul,#onetrust-banner-sdk li,#onetrust-banner-sdk nav,#onetrust-banner-sdk table,#onetrust-banner-sdk thead,#onetrust-banner-
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC1369INData Raw: 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 69 6d 67 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 73 76 67 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 62 75 74 74 6f 6e 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 73 65 63 74 69 6f 6e 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 61 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 6c 61 62 65 6c 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 69 6e 70 75 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 75 6c 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 6c 69 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ot-sdk-cookie-policy img,#ot-sdk-cookie-policy svg,#ot-sdk-cookie-policy button,#ot-sdk-cookie-policy section,#ot-sdk-cookie-policy a,#ot-sdk-cookie-policy label,#ot-sdk-cookie-policy input,#ot-sdk-cookie-policy ul,#ot-sdk-cookie-policy li,#ot-sdk-cookie-


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        125192.168.2.1849865104.18.87.424431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC393OUTGET /scripttemplates/202403.2.0/assets/v2/otPcCenter.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:13 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:12 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-MD5: oYYJ7dskMKBLan6YgY9GHg==
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 16 Jul 2024 21:46:41 GMT
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 134976d8-c01e-007c-4421-200ebf000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                        Age: 64276
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8e85a022ff108c77-EWR
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:13 UTC516INData Raw: 37 63 34 63 0d 0a 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 50 63 43 65 6e 74 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 4d 74 63 32 52 72 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 52 51 59 30 4e 6c 62 6e 52 6c 63 69 42 76 64 43 31 6f 61 57 52 6c 49 47 39 30 4c 57 5a 68 5a 47 55 74 61 57 34 69 50 6a 78 6b 61 58 59 67 63 6d 39 73 5a 54 30 69 59 57 78 6c 63 6e 52 6b 61 57 46 73 62 32 63 69 49 47 46 79 61 57 45 74 62 57 39 6b 59 57 77 39 49 6e 52 79 64 57 55 69 49 47 46 79 61 57 45 74 5a 47 56 7a 59 33 4a 70 59 6d 56 6b 59 6e 6b 39 49 6d 39 30 4c 58 42 6a 4c 57 52 6c 63 32 4d 69 50 6a 77
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 7c4c { "name": "otPcCenter", "html": "PGRpdiBpZD0ib25ldHJ1c3QtcGMtc2RrIiBjbGFzcz0ib3RQY0NlbnRlciBvdC1oaWRlIG90LWZhZGUtaW4iPjxkaXYgcm9sZT0iYWxlcnRkaWFsb2ciIGFyaWEtbW9kYWw9InRydWUiIGFyaWEtZGVzY3JpYmVkYnk9Im90LXBjLWRlc2MiPjw
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:13 UTC1369INData Raw: 50 53 4a 44 62 47 39 7a 5a 53 49 2b 50 43 39 69 64 58 52 30 62 32 34 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 44 62 47 39 7a 5a 53 42 43 64 58 52 30 62 32 34 67 4c 53 30 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 59 32 39 75 64 47 56 75 64 43 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 42 6a 4c 58 4e 6a 63 6d 39 73 62 47 4a 68 63 69 49 2b 50 47 67 79 49 47 6c 6b 50 53 4a 76 64 43 31 77 59 79 31 30 61 58 52 73 5a 53 49 2b 57 57 39 31 63 69 42 51 63 6d 6c 32 59 57 4e 35 50 43 39 6f 4d 6a 34 38 5a 47 6c 32 49 47 6c 6b 50 53 4a 76 64 43 31 77 59 79 31 6b 5a 58 4e 6a 49 6a 34 38 4c 32 52 70 64 6a 34 38 59 6e 56 30 64 47 39 75 49 47 6c 6b 50 53 4a 68 59 32 4e 6c 63 48 51 74 63 6d 56 6a 62 32 31 74 5a 57 35 6b 5a 57 51 74 59 6e 52
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: PSJDbG9zZSI+PC9idXR0b24+PC9kaXY+PCEtLSBDbG9zZSBCdXR0b24gLS0+PGRpdiBpZD0ib3QtcGMtY29udGVudCIgY2xhc3M9Im90LXBjLXNjcm9sbGJhciI+PGgyIGlkPSJvdC1wYy10aXRsZSI+WW91ciBQcml2YWN5PC9oMj48ZGl2IGlkPSJvdC1wYy1kZXNjIj48L2Rpdj48YnV0dG9uIGlkPSJhY2NlcHQtcmVjb21tZW5kZWQtYnR
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:13 UTC1369INData Raw: 57 46 6a 59 79 31 6e 63 6e 42 6b 5a 58 4e 6a 49 6a 34 38 4c 33 41 2b 50 43 39 6b 61 58 59 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 42 59 32 4e 76 63 6d 52 70 62 32 34 67 52 33 4a 76 64 58 41 67 63 32 56 6a 64 47 6c 76 62 69 42 6c 62 6d 52 7a 49 43 30 74 50 6a 77 76 63 32 56 6a 64 47 6c 76 62 6a 34 38 4c 32 52 70 64 6a 34 38 63 32 56 6a 64 47 6c 76 62 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 62 48 4e 30 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 61 47 6c 6b 5a 53 42 76 64 43 31 6f 62 33 4e 30 63 79 31 31 61 53 42 76 64 43 31 77 59 79 31 7a 59 33 4a 76 62 47 78 69 59 58 49 69 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 30 4c 58 42 6a 4c 57 68 6b 63 69 49 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 62 48 4e 30 4c 58 52 70 64 47 78 6c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: WFjYy1ncnBkZXNjIj48L3A+PC9kaXY+PC9kaXY+PCEtLSBBY2NvcmRpb24gR3JvdXAgc2VjdGlvbiBlbmRzIC0tPjwvc2VjdGlvbj48L2Rpdj48c2VjdGlvbiBpZD0ib3QtcGMtbHN0IiBjbGFzcz0ib3QtaGlkZSBvdC1ob3N0cy11aSBvdC1wYy1zY3JvbGxiYXIiPjxkaXYgaWQ9Im90LXBjLWhkciI+PGRpdiBpZD0ib3QtbHN0LXRpdGxl
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:13 UTC1369INData Raw: 56 30 64 47 39 75 50 6a 78 6f 4d 7a 35 51 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 42 44 62 32 39 72 61 57 56 7a 50 43 39 6f 4d 7a 34 38 4c 32 52 70 64 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 73 63 33 51 74 63 33 56 69 61 47 52 79 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 7a 5a 57 46 79 59 32 67 74 59 32 35 30 63 69 49 2b 50 48 41 67 63 6d 39 73 5a 54 30 69 63 33 52 68 64 48 56 7a 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 4e 79 62 69 31 79 5a 48 49 69 50 6a 77 76 63 44 34 38 61 57 35 77 64 58 51 67 61 57 51 39 49 6e 5a 6c 62 6d 52 76 63 69 31 7a 5a 57 46 79 59 32 67 74 61 47 46 75 5a 47 78 6c 63 69 49 67 64 48 6c 77 5a 54 30 69 64 47 56 34 64 43 49 67 62 6d 46 74 5a 54 30 69 64 6d 56 75 5a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: V0dG9uPjxoMz5QZXJmb3JtYW5jZSBDb29raWVzPC9oMz48L2Rpdj48ZGl2IGNsYXNzPSJvdC1sc3Qtc3ViaGRyIj48ZGl2IGNsYXNzPSJvdC1zZWFyY2gtY250ciI+PHAgcm9sZT0ic3RhdHVzIiBjbGFzcz0ib3Qtc2Nybi1yZHIiPjwvcD48aW5wdXQgaWQ9InZlbmRvci1zZWFyY2gtaGFuZGxlciIgdHlwZT0idGV4dCIgbmFtZT0idmVuZ
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:13 UTC1369INData Raw: 76 4d 54 6b 35 4f 53 39 34 62 47 6c 75 61 79 49 67 65 44 30 69 4d 48 42 34 49 69 42 35 50 53 49 77 63 48 67 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 30 4d 44 49 75 4e 54 63 33 49 44 51 77 4d 69 34 31 4e 7a 63 69 49 48 68 74 62 44 70 7a 63 47 46 6a 5a 54 30 69 63 48 4a 6c 63 32 56 79 64 6d 55 69 50 6a 78 30 61 58 52 73 5a 54 35 47 61 57 78 30 5a 58 49 67 53 57 4e 76 62 6a 77 76 64 47 6c 30 62 47 55 2b 50 47 63 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 32 5a 6d 5a 69 49 67 5a 44 30 69 54 54 51 77 4d 43 34 34 4e 54 67 73 4d 54 45 75 4e 44 49 33 59 79 30 7a 4c 6a 49 30 4d 53 30 33 4c 6a 51 79 4d 53 30 34 4c 6a 67 31 4c 54 45 78 4c 6a 45 7a 4d 69 30 78 4e 69 34 34 4e 54 51 74 4d 54 45 75 4d 54 4d 32 53 44 45 34 4c 6a 55 32 4e 47
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: vMTk5OS94bGluayIgeD0iMHB4IiB5PSIwcHgiIHZpZXdCb3g9IjAgMCA0MDIuNTc3IDQwMi41NzciIHhtbDpzcGFjZT0icHJlc2VydmUiPjx0aXRsZT5GaWx0ZXIgSWNvbjwvdGl0bGU+PGc+PHBhdGggZmlsbD0iI2ZmZiIgZD0iTTQwMC44NTgsMTEuNDI3Yy0zLjI0MS03LjQyMS04Ljg1LTExLjEzMi0xNi44NTQtMTEuMTM2SDE4LjU2NG
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:13 UTC1369INData Raw: 4c 58 4e 6c 62 43 31 69 62 47 73 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6c 62 43 31 68 62 47 77 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6c 62 43 31 68 62 47 77 74 61 47 52 79 49 6a 34 38 63 33 42 68 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 59 32 39 75 63 32 56 75 64 43 31 6f 5a 48 49 69 50 6b 4e 76 62 6e 4e 6c 62 6e 51 38 4c 33 4e 77 59 57 34 2b 49 44 78 7a 63 47 46 75 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 73 61 53 31 6f 5a 48 49 69 50 6b 78 6c 5a 79 35 4a 62 6e 52 6c 63 6d 56 7a 64 44 77 76 63 33 42 68 62 6a 34 38 4c 32 52 70 64 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 7a 5a 57 77 74 59 57 78 73 4c 57 4e 6f 61 32 4a 76 65 43 49 2b 50 43 39 6b 61 58 59
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: LXNlbC1ibGsiPjxkaXYgY2xhc3M9Im90LXNlbC1hbGwiPjxkaXYgY2xhc3M9Im90LXNlbC1hbGwtaGRyIj48c3BhbiBjbGFzcz0ib3QtY29uc2VudC1oZHIiPkNvbnNlbnQ8L3NwYW4+IDxzcGFuIGNsYXNzPSJvdC1saS1oZHIiPkxlZy5JbnRlcmVzdDwvc3Bhbj48L2Rpdj48ZGl2IGNsYXNzPSJvdC1zZWwtYWxsLWNoa2JveCI+PC9kaXY
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:13 UTC1369INData Raw: 47 52 79 49 6a 34 38 61 44 4d 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 6c 62 69 31 75 59 57 31 6c 49 6a 34 38 4c 32 67 7a 50 6a 78 68 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 5a 57 34 74 62 47 6c 75 61 79 49 67 61 48 4a 6c 5a 6a 30 69 49 79 49 2b 56 6d 6c 6c 64 79 42 51 63 6d 6c 32 59 57 4e 35 49 45 35 76 64 47 6c 6a 5a 54 77 76 59 54 34 38 59 6e 49 2b 50 47 45 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 6c 62 69 31 73 5a 57 64 6a 62 47 46 70 62 53 31 73 61 57 35 72 49 69 42 6f 63 6d 56 6d 50 53 49 6a 49 6a 35 57 61 57 56 33 49 45 78 6c 5a 79 42 4a 62 6e 51 67 51 32 78 68 61 57 30 67 54 6d 39 30 61 57 4e 6c 50 43 39 68 50 6a 77 76 5a 47 6c 32 50 6a 77 68 4c 53 30 67 64 47 39 6e 5a 32 78 6c 63 79 42 68 62 6d 51 67 59 58 4a 79 62 33 63 67
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: GRyIj48aDMgY2xhc3M9Im90LXZlbi1uYW1lIj48L2gzPjxhIGNsYXNzPSJvdC12ZW4tbGluayIgaHJlZj0iIyI+VmlldyBQcml2YWN5IE5vdGljZTwvYT48YnI+PGEgY2xhc3M9Im90LXZlbi1sZWdjbGFpbS1saW5rIiBocmVmPSIjIj5WaWV3IExlZyBJbnQgQ2xhaW0gTm90aWNlPC9hPjwvZGl2PjwhLS0gdG9nZ2xlcyBhbmQgYXJyb3cg
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:13 UTC1369INData Raw: 34 38 4c 32 78 70 50 6a 77 76 64 57 77 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 57 5a 57 35 6b 62 33 49 67 62 47 6c 7a 64 43 42 73 61 57 35 72 49 43 30 74 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 73 63 33 51 74 59 32 35 30 63 69 49 2b 50 47 4a 31 64 48 52 76 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 62 47 6c 75 61 79 31 69 64 47 34 67 59 32 46 30 5a 57 64 76 63 6e 6b 74 64 6d 56 75 5a 47 39 79 63 79 31 73 61 58 4e 30 4c 57 68 68 62 6d 52 73 5a 58 49 69 50 6c 5a 70 5a 58 63 67 56 6d 56 75 5a 47 39 79 49 45 78 70 63 33 51 38 4c 32 4a 31 64 48 52 76 62 6a 34 38 4c 32 52 70 64 6a 34 38 49 53 30 74 49 45 4e 76 62 32 74 70 5a 53 42 73 62 33 4e 30 49 47 78 70 62 6d 73 67 4c 53 30 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 48L2xpPjwvdWw+PC9kaXY+PCEtLSBWZW5kb3IgbGlzdCBsaW5rIC0tPjxkaXYgY2xhc3M9Im90LXZsc3QtY250ciI+PGJ1dHRvbiBjbGFzcz0ib3QtbGluay1idG4gY2F0ZWdvcnktdmVuZG9ycy1saXN0LWhhbmRsZXIiPlZpZXcgVmVuZG9yIExpc3Q8L2J1dHRvbj48L2Rpdj48IS0tIENvb2tpZSBsb3N0IGxpbmsgLS0+PGRpdiBjbGFzc
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:13 UTC1369INData Raw: 6c 50 53 4a 70 62 57 63 69 49 48 68 74 62 47 35 7a 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 77 4c 33 4e 32 5a 79 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 45 35 4d 69 41 31 4d 54 49 69 50 6a 78 77 59 58 52 6f 49 47 5a 70 62 47 77 39 49 6d 4e 31 63 6e 4a 6c 62 6e 52 44 62 32 78 76 63 69 49 67 5a 44 30 69 54 54 45 32 4e 69 34 35 49 44 49 32 4e 43 34 31 62 43 30 78 4d 54 63 75 4f 43 41 78 4d 54 5a 6a 4c 54 51 75 4e 79 41 30 4c 6a 63 74 4d 54 49 75 4d 79 41 30 4c 6a 63 74 4d 54 63 67 4d 47 77 74 4e 79 34 78 4c 54 63 75 4d 57 4d 74 4e 43 34 33 4c 54 51 75 4e 79 30 30 4c 6a 63 74 4d 54 49 75 4d 79 41 77 4c 54 45 33 54 44 45 79 4e 79 34 7a 49 44 49 31 4e 69 41 79 4e 53 34 78 49 44 45 31 4e 53
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: lPSJpbWciIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwL3N2ZyIgdmlld0JveD0iMCAwIDE5MiA1MTIiPjxwYXRoIGZpbGw9ImN1cnJlbnRDb2xvciIgZD0iTTE2Ni45IDI2NC41bC0xMTcuOCAxMTZjLTQuNyA0LjctMTIuMyA0LjctMTcgMGwtNy4xLTcuMWMtNC43LTQuNy00LjctMTIuMyAwLTE3TDEyNy4zIDI1NiAyNS4xIDE1NS
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:13 UTC1369INData Raw: 5a 53 42 68 62 6d 51 67 59 57 4e 6a 5a 58 4e 7a 49 48 52 6c 63 33 51 38 4c 32 67 30 50 6a 77 76 5a 47 6c 32 50 6a 77 68 4c 53 30 67 59 57 4e 6a 62 33 4a 6b 61 57 39 75 49 47 52 6c 64 47 46 70 62 43 41 74 4c 54 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 68 59 32 4d 74 5a 33 4a 77 59 32 35 30 63 69 42 76 64 43 31 68 59 32 4d 74 64 48 68 30 49 47 39 30 4c 58 5a 75 5a 43 31 70 62 6d 5a 76 4c 57 4e 75 64 48 49 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 75 5a 43 31 70 62 6d 5a 76 49 6a 34 38 61 44 55 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 75 5a 43 31 73 59 6d 77 69 50 6c 4e 6c 63 6e 5a 70 59 32 55 67 54 6d 46 74 5a 54 77 76 61 44 55 2b 50 47 67 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 62 6d 51
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ZSBhbmQgYWNjZXNzIHRlc3Q8L2g0PjwvZGl2PjwhLS0gYWNjb3JkaW9uIGRldGFpbCAtLT48ZGl2IGNsYXNzPSJvdC1hY2MtZ3JwY250ciBvdC1hY2MtdHh0IG90LXZuZC1pbmZvLWNudHIiPjxkaXYgY2xhc3M9Im90LXZuZC1pbmZvIj48aDUgY2xhc3M9Im90LXZuZC1sYmwiPlNlcnZpY2UgTmFtZTwvaDU+PGg2IGNsYXNzPSJvdC12bmQ


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        126192.168.2.1849866104.18.87.424431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC561OUTGET /logos/static/ot_guard_logo.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Origin: https://otter.ai
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:13 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:12 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 497
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-MD5: tXyZydHjxQshFMbbBT1/8A==
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 25 Nov 2024 03:38:13 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: 0x8DD0D02978813AD
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 52b93552-f01e-0074-33ec-3e15cc000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                        Age: 49249
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8e85a02359e242b0-EWR
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:13 UTC496INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 5f 5f 73 76 67 2d 66 69 6c 6c 22 20 64 3d 22 4d 31 34 2e 35 38 38 20 30 6c 2e 34 34 35 2e 33 32 38 63 31 2e 38 30 37 20 31 2e 33 30 33 20 33 2e 39 36 31 20 32 2e 35 33 33 20 36 2e 34 36 31 20 33 2e 36 38 38 20 32 2e 30 31 35 2e 39 33 20 34 2e 35 37 36 20 31 2e 37 34 36 20 37 2e 36 38 32 20 32 2e 34 34 36 20 30 20 31 34 2e 31 37 38 2d 34 2e 37 33 20 32 34 2e 31 33 33 2d 31 34 2e 31 39 20 32 39 2e 38 36 34 6c 2d 2e 33 39 38 2e 32 33 36 43 34 2e 38 36 33 20 33 30 2e 38 37 20 30 20 32 30 2e 38 33 37 20 30 20 36 2e 34 36 32 63 33 2e 31 30 37 2d 2e 37
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:13 UTC1INData Raw: 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: >


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        127192.168.2.1849859100.21.139.1444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC351OUTGET /2/httpapi HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: api2.amplitude.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:13 UTC213INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:12 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 44
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15768000
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:13 UTC44INData Raw: 7b 22 63 6f 64 65 22 3a 34 30 30 2c 22 65 72 72 6f 72 22 3a 22 4d 69 73 73 69 6e 67 20 72 65 71 75 65 73 74 20 62 6f 64 79 22 7d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"code":400,"error":"Missing request body"}


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        128192.168.2.1849868104.18.87.424431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:12 UTC594OUTGET /logos/static/ot_close.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:13 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:13 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 651
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-MD5: pcXWFGpuVeSg/jVnYCseRg==
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 23 Nov 2024 02:51:10 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: 0x8DD0B69AFFC0666
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 294fbe28-301e-00c8-3a93-3d02bd000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                        Age: 61550
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8e85a024fecaefa1-EWR
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:13 UTC496INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 33 34 38 2e 33 33 33 22 20 68 65 69 67 68 74 3d 22 33 34 38 2e 33 33 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 34 38 2e 33 33 33 20 33 34 38 2e 33 33 34 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 35 36 35 36 35 36 22 20 64 3d 22 4d 33 33 36 2e 35 35 39 20 36 38 2e 36 31 31 4c 32 33 31 2e 30 31 36 20 31 37 34 2e 31 36 35 6c 31 30 35 2e 35 34 33 20 31 30 35 2e 35 34 39 63 31 35 2e 36 39 39 20 31 35 2e 37 30 35 20 31 35 2e 36 39 39 20 34 31 2e 31 34 35 20 30 20 35 36 2e 38 35 2d 37 2e 38 34 34 20 37 2e 38 34 34 2d 31 38 2e 31 32 38 20 31 31 2e 37 36 39 2d 32 38 2e 34 30 37 20 31 31 2e 37 36 39 2d 31 30 2e 32
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="348.333" height="348.333" viewBox="0 0 348.333 348.334"><path fill="#565656" d="M336.559 68.611L231.016 174.165l105.543 105.549c15.699 15.705 15.699 41.145 0 56.85-7.844 7.844-18.128 11.769-28.407 11.769-10.2
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:13 UTC155INData Raw: 34 20 31 35 2e 36 39 36 2d 31 35 2e 36 38 37 20 34 31 2e 31 32 37 2d 31 35 2e 36 38 37 20 35 36 2e 38 32 39 20 30 6c 31 30 35 2e 35 36 33 20 31 30 35 2e 35 35 34 4c 32 37 39 2e 37 32 31 20 31 31 2e 37 36 37 63 31 35 2e 37 30 35 2d 31 35 2e 36 38 37 20 34 31 2e 31 33 39 2d 31 35 2e 36 38 37 20 35 36 2e 38 33 32 20 30 20 31 35 2e 37 30 35 20 31 35 2e 36 39 39 20 31 35 2e 37 30 35 20 34 31 2e 31 34 35 2e 30 30 36 20 35 36 2e 38 34 34 7a 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 4 15.696-15.687 41.127-15.687 56.829 0l105.563 105.554L279.721 11.767c15.705-15.687 41.139-15.687 56.832 0 15.705 15.699 15.705 41.145.006 56.844z"/></svg>


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        129192.168.2.1849863108.158.71.694431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:13 UTC590OUTGET /tag-manager/377ea37d-e187-4eb2-a0eb-597a61c44720-additional-latest.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: d2hrivdxn8ekm8.cloudfront.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC571INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 11443
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 25 Jul 2024 16:11:35 GMT
                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                        x-amz-version-id: RvA_eH4JJg7SWfYHv5P5g61pd_PQbc86
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:15 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "46ce8ba78080b2fef85c5745731ab37c"
                                                                                                                                                                                                                                                                                                                                                        X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 3a3261cdebd3450de2b4e3d901a1b028.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: xhHD45mODJddoJZxMBEzKp6PDv9vY6oV038VwysdZUsk5D_zBAihsw==
                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC11443INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 75 74 69 6c 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 73 56 61 6c 69 64 47 75 69 64 3a 20 66 75 6e 63 74 69 6f 6e 20 28 76 61 6c 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 76 61 6c 69 64 47 55 49 44 50 61 74 74 65 72 6e 20 3d 20 2f 5e 5b 30 2d 39 61 2d 66 41 2d 46 5d 7b 38 7d 2d 5b 30 2d 39 61 2d 66 41 2d 46 5d 7b 34 7d 2d 5b 30 2d 39 61 2d 66 41 2d 46 5d 7b 34 7d 2d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: try { (function () { var util = { isValidGuid: function (val) { var validGUIDPattern = /^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        130192.168.2.1849864108.158.71.694431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:13 UTC542OUTGET /tracker-latest.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: d2hrivdxn8ekm8.cloudfront.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC579INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 9800
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:15 GMT
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 17 Jun 2024 21:35:55 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "4b728eb7a2b33631d4f7c20a31fddfde"
                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                        x-amz-version-id: SWCsuWptg0Q6QtRxILAYrOPGDJcNgeJR
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 7fe845e495399d62eea17599202da57e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: qb77Gx9F78Jp-GvZLe91xMMwqnt9uzCP9_eNu41em2AU4nKZIP8Hvw==
                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC9800INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 69 3d 31 2c 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 69 3c 6f 3b 69 2b 2b 29 7b 74 3d 61 72 67 75 6d 65 6e 74 73 5b 69 5d 3b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 73 29 26 26 28 65 5b 73 5d 3d 74 5b 73 5d 29 7d 72 65 74 75 72 6e 20 65 7d 2c 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 74 72 79 7b 21 66 75
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){var e=this&&this.__assign||function(){return e=Object.assign||function(e){for(var t,i=1,o=arguments.length;i<o;i++){t=arguments[i];for(var s in t)Object.prototype.hasOwnProperty.call(t,s)&&(e[s]=t[s])}return e},e.apply(this,arguments)};try{!fu


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        131192.168.2.184986954.186.23.984431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:13 UTC611OUTPOST /b HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: r.stripe.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 2254
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Origin: https://js.stripe.com
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Referer: https://js.stripe.com/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:13 UTC2254OUTData Raw: 63 6c 69 65 6e 74 5f 69 64 3d 73 74 72 69 70 65 2d 6a 73 26 6e 75 6d 5f 72 65 71 75 65 73 74 73 3d 32 26 65 76 65 6e 74 73 3d 25 35 42 25 37 42 25 32 32 65 76 65 6e 74 5f 6e 61 6d 65 25 32 32 25 33 41 25 32 32 65 6c 65 6d 65 6e 74 73 2e 63 6f 6e 74 72 6f 6c 6c 65 72 2e 70 61 67 65 5f 73 68 6f 77 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 64 25 32 32 25 33 41 31 37 33 32 35 37 39 35 31 30 38 39 36 25 32 43 25 32 32 62 61 74 63 68 69 6e 67 5f 65 6e 61 62 6c 65 64 25 32 32 25 33 41 74 72 75 65 25 32 43 25 32 32 65 76 65 6e 74 5f 63 6f 75 6e 74 25 32 32 25 33 41 39 25 32 43 25 32 32 6f 73 25 32 32 25 33 41 25 32 32 57 69 6e 64 6f 77 73 25 32 32 25 32 43 25 32 32 62 72 6f 77 73 65 72 46 61 6d 69 6c 79 25 32 32 25 33 41 25 32 32 43 68 72 6f 6d 65 25 32 32 25
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: client_id=stripe-js&num_requests=2&events=%5B%7B%22event_name%22%3A%22elements.controller.page_show%22%2C%22created%22%3A1732579510896%2C%22batching_enabled%22%3Atrue%2C%22event_count%22%3A9%2C%22os%22%3A%22Windows%22%2C%22browserFamily%22%3A%22Chrome%22%
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:13 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:13 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://js.stripe.com
                                                                                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                        access-control-allow-methods: POST
                                                                                                                                                                                                                                                                                                                                                        x-stripe-inbound-proxy-type: mesh-proxy
                                                                                                                                                                                                                                                                                                                                                        x-stripe-proxy-response: upstream
                                                                                                                                                                                                                                                                                                                                                        x-stripe-server-envoy-upstream-service-time-ms: 2
                                                                                                                                                                                                                                                                                                                                                        x-stripe-server-envoy-start-time-us: 1732579513730145
                                                                                                                                                                                                                                                                                                                                                        x-envoy-attempt-count: 1
                                                                                                                                                                                                                                                                                                                                                        x-stripe-bg-intended-route-color: blue
                                                                                                                                                                                                                                                                                                                                                        x-stripe-outbound-proxy-type: envoy
                                                                                                                                                                                                                                                                                                                                                        x-stripe-client-envoy-start-time-us: 1732579513729898
                                                                                                                                                                                                                                                                                                                                                        x-stripe-upstream-host: 10.73.121.10:1643
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        132192.168.2.1849873142.250.181.984431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:13 UTC1005OUTGET /td/ga/rul?tid=G-F0G9HT49XE&gacid=359632936.1732579508&gtm=45je4bk0v892376706z8831784722za200zb831784722&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102077855~102081485&z=636486838 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: td.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CIu2yQEIprbJAQipncoBCOvUygEI/IPLAQiVocsBCIWgzQEI6cXNAQi5ys0BCInTzQEYwcvMARjrjaUX
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:13 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: test_cookie=CheckForPermission; expires=Tue, 26-Nov-2024 00:20:13 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: d<html></html>
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        133192.168.2.1849874142.250.181.984431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:13 UTC994OUTGET /td/ga/rul?tid=G-718GRVQGD7&gacid=359632936.1732579508&gtm=45je4bk0v892376706za200zb831784722&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102077855~102081485&z=433597544 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: td.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CIu2yQEIprbJAQipncoBCOvUygEI/IPLAQiVocsBCIWgzQEI6cXNAQi5ys0BCInTzQEYwcvMARjrjaUX
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:13 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: test_cookie=CheckForPermission; expires=Tue, 26-Nov-2024 00:20:13 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: d<html></html>
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        134192.168.2.184987552.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:13 UTC2032OUTGET /assets/img/png-images/background_department_role.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; ab.storage.sessionId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22073169d5-6417-ff41-d30c-8960916d264c%22%2C%22e%22%3A1732581299755%2C%22c%22%3A1732579499755%2C%22l%22%3A1732579499755%7D; ab.storage.deviceId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22eb718152-6ea9-2429-27c3-914418910d5f%22%2C%22c%22%3A1732579499758%2C%22l%22%3A1732579499758%7D; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTUwNjk3OCUyQyUyMmxhc3RFdmVudElkJTIyJTNBNSU3RA==; _gid=GA1.2.350000603.1732579508; _gat_gtag_UA_93717735_1=1; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+19%3A05%3A10+GMT-0500+(Easte [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC1821INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:13 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 217345
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-35101"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d0 00 00 01 c2 08 06 00 00 00 c6 a1 fe 91 00 00 00 09 70 48 59 73 00 00 05 89 00 00 05 89 01 6d 68 9d fa 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 03 50 96 49 44 41 54 78 01 ec fd 4b 93 5d c9 b1 2e 06 fa 02 90 40 22 13 a8 17 0a 24 0f 9a 14 d3 ba 51 6a 13 60 3d 42 5b f7 b0 f6 f4 98 c6 e8 df d0 d6 a6 36 eb be 83 3b dd 6b ff 09 fd 89 d4 5c d3 5d a6 91 4c c2 40 26 03 24 9d 82 1d 4b 1e 52 45 f2 a2 50 45 54 22 1f 40 02 58 5a 1e 11 1e e1 e1 e1 1e 2b d6 ce 44 b1 78 6f 7e e4 ce 15 2b de fb 81 ca 6f 7f f9 85 7b f7 c5 bf ff f6 b7 70 72 0c b0 75 a5 83 b3 ed 01 b6 4e 3b 28 70 13 6a 18 de bf e9 60 43 0c ef 68 ec f6 f8 38 65 2d db 79 d1 68 2a 70 2a da 4f 27 fa 13 f0
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRpHYsmhsRGBgAMAaPIDATxK].@"$Qj`=B[6;k\]L@&$KREPET"@XZ+Dxo~+o{pruN;(pj`Ch8e-yh*p*O'
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC1514INData Raw: c5 7e 3e 63 64 b6 92 a4 30 5b 53 23 c0 14 fb b9 12 03 fa 98 c6 19 59 0c 13 2a 12 36 cb d5 7d 54 34 e4 c4 b9 53 ec 1b 71 5c 88 c0 81 29 bc 49 7d 76 d9 08 59 24 0e c7 99 35 e5 79 76 04 0e e1 81 ce ab 54 e4 d9 08 ff 06 2d 88 99 08 ab 87 08 19 78 0a 6f c1 95 bd 75 43 57 a0 51 7d d6 15 e8 bf b2 07 c7 3d 88 91 38 1a 2c 1c 1e ed 91 37 0e d4 da 3d df 62 65 1d 34 0e 13 a2 f2 fc 3c d8 38 9e 2a 24 9a 44 68 ae 3a 3f 0d 65 af 32 6b c9 ba 73 f0 23 86 48 9c ad 18 d0 8b e2 ea 4b 99 f2 bc 0e f7 18 ff 99 db 36 58 f9 71 dc e8 7e 87 be e7 7d 46 9e ad 4c 84 3d d8 e8 b3 f2 32 94 56 f9 b5 35 85 b7 06 4f 0f 52 b9 67 51 3c 34 3a a4 8d 1f 94 b9 f2 41 43 16 85 c3 d5 88 c9 a3 da 97 29 66 90 ab 64 9c 94 65 a4 8e cf 15 76 94 91 dd 41 21 b3 6c 03 16 c1 8c f3 01 98 aa af ac a7 31 9c 78
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ~>cd0[S#Y*6}T4Sq\)I}vY$5yvT-xouCWQ}=8,7=be4<8*$Dh:?e2ks#HK6Xq~}FL=2V5ORgQ<4:AC)fdevA!l1x
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC16384INData Raw: 1b f2 aa c1 8f 5b 85 bb 25 44 0b c7 79 94 67 37 f1 c4 a1 43 d9 1a 43 da ad 18 01 52 ae a4 86 25 02 63 90 e7 81 ad e6 c6 10 11 60 c4 83 db 36 e4 4a 7c 4c 94 e0 42 b9 e3 6c 62 00 5d 41 ed 40 b5 5f f0 3e 71 1b ac 1f 1f 5b a8 76 90 8f 91 2a af 1c a7 ed a9 36 96 ef cb 22 da da 73 b5 14 ee 6e 28 49 56 7c 6f 18 bb d3 be a4 d0 1c 99 55 20 df 6b f6 49 e9 c4 81 bf f0 5e 93 22 db b1 b7 b8 0b 93 45 a5 99 bf b5 85 15 45 bc 67 62 8d ac 07 23 d8 6e f9 b0 7d 5a 3a fb 0c 53 4f d6 d8 29 eb a6 79 42 1d d9 37 80 bf 4e f9 bf 29 fa c8 0e 72 8d a1 5c bf 20 cf 34 03 ff 3c c9 71 b4 bd 4e dc 03 ab eb 94 c5 38 62 14 0e 04 27 cc 75 13 6a ab 0f 3a f6 cf 52 7b 1b d0 c8 70 ab 85 43 6b 27 e2 cc 15 f3 ab ad aa ea 94 19 db da 60 0b 39 6e 24 a7 32 d6 b3 05 8d 20 f3 2f 1a 55 61 3d 6f e4 d9
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: [%Dyg7CCR%c`6J|LBlb]A@_>q[v*6"sn(IV|oU kI^"EEgb#n}Z:SO)yB7N)r\ 4<qN8b'uj:R{pCk'`9n$2 /Ua=o
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC10484INData Raw: 2a 93 ea 8c 84 97 ca 98 54 85 c7 82 4e a4 d9 88 01 fd 4f 4c 79 a6 9e cc ff 0c 23 79 be cd da d7 62 7c 76 ff d4 db 36 5c 82 15 b2 6e 50 3f 16 81 c3 f9 9d 11 fb e1 9e 7e ba fa 14 79 43 d3 a8 1d 69 26 12 1c 42 d9 c5 8e e4 73 5e 85 fb 95 32 5e 53 a1 a3 07 7a 05 45 0a 6f 67 d5 00 36 21 27 d3 c5 3c 39 29 73 a5 65 fa a5 2d a3 70 f4 8c 10 90 9d 63 60 6d ce 32 02 43 46 5a 24 49 e3 20 22 cd 57 19 00 8a fb 0d 14 b6 5f 34 24 79 d2 ca f2 5e 12 5a 95 44 2a 73 69 6d e1 be b7 5e 57 49 90 79 bd 24 de d6 f8 b2 52 69 37 3e 9b 55 6b 05 18 8a ee 8a f5 5b ea eb aa e3 d8 fc 52 b9 e6 5f 18 04 7a fa 77 c2 da 7a fe 25 21 7b 8e c0 f6 c5 fe 7d b9 b0 95 53 84 59 ec d3 67 2d d5 5f 7f b6 f7 1e ea 88 04 ba 59 89 e6 aa 23 29 d1 27 ac 4c bc ec 02 88 96 04 11 44 19 2f fa e7 08 7d 57 c3 c7
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: *TNOLy#yb|v6\nP?~yCi&Bs^2^SzEog6!'<9)se-pc`m2CFZ$I "W_4$y^ZD*sim^WIy$Ri7>Uk[R_zwz%!{}SYg-_Y#)'LD/}W
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC16384INData Raw: 27 fb 0c 99 fa 0e e5 fb ea 15 68 c4 a6 44 9a 09 84 18 23 d8 c7 0a 0e 6a b4 88 f6 f6 f3 28 d1 62 53 74 5f 0b d5 4c a8 25 06 a4 fa ec 10 1f e4 6a 35 3f c0 c8 eb b8 da 0d 21 db 22 40 22 f1 6e 3d 79 20 30 3c 87 0b 3e 14 c8 31 a9 3a 9f f8 1f 59 5b cc 52 79 0e 14 b1 9e 09 6d 87 06 31 f2 86 1a ab 41 51 9f bd 7f b9 0e 8b 88 93 f7 19 94 cc 83 47 2e f6 73 52 9e 31 74 5d 54 a0 03 3f 76 82 33 8f 03 1d 95 67 2b 30 b4 d8 97 91 be 3b 8b c0 51 36 2b 7d 1b 33 0f 8e 0a 34 92 e8 74 80 30 c0 b0 70 b4 c6 7e 76 73 cf 88 ff 8c 16 8e dc ba 51 22 fa 9f 89 2f 7f 07 93 e0 09 54 78 86 41 7e 60 90 67 1d b4 89 35 e1 20 5d 90 38 1f 1c c4 16 3c 34 f8 ee ce 7f 91 c5 87 8e 2a 33 12 6a 3a 4f 88 04 fa 7e 6a b3 62 40 3f 1d 19 f4 43 64 cd a4 44 8f d7 6d 24 cf e1 54 20 19 38 28 3a 07 5e b7 c7
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 'hD#j(bSt_L%j5?!"@"n=y 0<>1:Y[Rym1AQG.sR1t]T?v3g+0;Q6+}34t0p~vsQ"/TxA~`g5 ]8<4*3j:O~jb@?CdDm$T 8(:^
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC16384INData Raw: a6 19 d2 4a 3f cd 48 ff a1 99 0c 9b 3d 94 e7 73 1c 3c 8f d7 23 ca 6b c8 c8 b3 d0 1c e2 1c 81 2b 6f 16 8c b4 2e e7 73 a7 19 d1 fa df 7b a3 43 8f f1 38 98 1e 16 bd 0e e3 72 64 c9 61 ec eb 19 67 64 9f 25 22 5e 3d 3a 6c ae ab 30 dd b1 5a 79 db 38 af 25 dd b3 51 b7 12 64 1b 23 bc 6e 24 1b 96 6e 14 f2 8d 2a e3 2c 1b c8 46 ec 81 e3 52 c3 ac 33 87 ea d6 21 bb d9 18 2c f3 06 42 2f dd f0 4c f4 a5 5b 9b 67 5a b6 71 f6 7a b1 7a e3 8a ec 33 85 ed a6 cd 81 3e b6 d3 a5 97 c8 56 6f 88 0d 83 1b f1 5b 95 fc 3e 87 62 64 9e 17 56 ff f3 d9 d9 0d dc 40 58 f3 f9 9c cc 33 cf 8a 91 9e a4 2c e9 a2 a7 e1 60 0a e2 1b 74 9a a4 1b b7 4e 32 cd f4 e2 df 38 f6 19 db 21 d1 cc de 37 e8 c0 e7 49 be b1 f7 58 2a 32 3c 10 76 6d 76 1d e3 bc b2 7e 34 e3 48 84 c4 4c 6f 79 8c 8c 6d b6 b6 bc 5c 83
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: J?H=s<#k+o.s{C8rdagd%"^=:l0Zy8%Qd#n$n*,FR3!,B/L[gZqzz3>Vo[>bdV@X3,`tN28!7IX*2<vmv~4HLoym\
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC16384INData Raw: b9 1d 80 2d 82 e7 b0 89 10 99 e8 b7 4f 1f 35 11 64 07 77 77 34 5d c5 6d 9d 64 26 65 39 c4 7a 0d 9e 0d d9 46 d6 be 94 6e 68 f7 6a 7d 66 c9 3a 74 10 96 38 26 03 66 07 9e c5 5e 49 3f 06 ca 38 7e ba 96 6f e0 63 7b b2 63 fa 97 6e c1 7b bc c8 40 7a 3b bc 8e b8 66 29 5f 51 32 0c b0 36 4b 52 ea c0 f4 06 cc 18 54 bf 8f 69 96 d9 97 6d 17 ef 93 96 60 c8 f7 df b2 9c b9 f6 e9 96 f2 d9 0c 73 18 7f f4 6b 46 60 d8 fd d9 ad 5c 4b 1b b6 b8 2c 9a 44 4c 56 a8 e9 cc 55 9c a5 27 f8 1e ac 8f 61 e6 7a 80 fa de b8 a1 3d 87 54 c6 5b fc a4 89 ef b1 bb e1 a2 e0 f1 5d 51 77 d7 18 eb b1 f7 52 c4 df 89 28 6b 5b 7c 86 e4 c2 26 9c 3c 9f c6 f2 1c 48 8b f1 fa 6e 12 fa cc da 6f 09 f6 fa e2 f8 0a f0 d3 fe 4e f8 f0 26 00 b4 07 b4 c9 fb c1 5a 8e 8a b5 b6 35 00 27 0b 38 f7 19 86 0c 3f 3c 4a 80
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: -O5dww4]md&e9zFnhj}f:t8&f^I?8~oc{cn{@z;f)_Q26KRTim`skF`\K,DLVU'az=T[]QwR(k[|&<HnoN&Z5'8?<J
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC16384INData Raw: 05 75 7c d1 e0 f9 e3 91 65 1f 7a ce f7 69 d7 6f 89 99 4e 6c bb 94 79 24 66 5a f5 71 cc 33 83 e7 8c d9 df 48 60 3b 82 f1 f0 fe 9e 83 81 ee b3 92 95 96 8c 25 7c 9f 66 7b ab 2b 8f 2f 80 a5 9d db dd db 1c a0 76 d4 78 e7 34 db e5 1c 82 bf da 47 e4 62 d8 66 06 c9 63 b4 cd 69 53 20 40 c1 3c 73 d9 a0 c9 8e fd 1e 36 7c 54 41 d5 86 3d 6c b0 29 ad b3 f4 ef ec b5 cd f9 31 8c b0 3c ba a0 ed 71 03 be fa a4 fc ce 61 6f 1b da c3 46 9f e0 4b 55 e9 47 a5 67 37 5c fe 85 ad 3d 44 20 fd a3 6c b0 fc 87 73 6e 1f cf d2 a6 f9 a1 64 9e 19 38 73 43 c9 3a 6f 42 02 25 fa 38 43 1d 84 6d 84 54 83 8d 59 69 59 1f ba ec fd ca a5 d7 7a 3c 6d 80 a1 c6 26 ed 33 ba ac db 9c 65 ac 73 60 46 f9 d1 ff 5e 45 97 1b 09 54 c9 46 1b 65 c0 c7 d2 a4 be 18 14 7b cd 0c 34 24 ad 33 bb aa a3 94 c1 f1 f6 36
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: u|ezioNly$fZq3H`;%|f{+/vx4GbfciS @<s6|TA=l)1<qaoFKUGg7\=D lsnd8sC:oB%8CmTYiYz<m&3es`F^ETFe{4$36
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC16384INData Raw: ea c1 fe bc 95 4a 5b a9 1e 36 e0 b0 a5 d8 a1 89 51 1e 05 e0 2c 9e 67 a5 92 d4 e4 e9 c0 69 5b cf 33 4b 83 c9 e6 71 90 e4 fd 88 eb ed 9c d0 4a a1 41 53 ef 73 af 03 66 17 4a a7 7c 18 b5 9e f5 de b9 b0 ba cd ce f4 1e 23 50 6d a9 1d d6 26 b0 04 5d 43 ad 2f 6d e3 bb d6 df 92 7a a0 d9 f8 6f 74 59 45 0d 5c b7 54 35 dc f7 c6 7c 5e f3 f2 a0 59 6d 99 df fa 9c aa b1 80 5a 97 5a 9f 37 b9 3a bf 2a 1d a3 66 37 e0 69 9e 17 74 66 bd cb 2f 2c 60 1e 5c 8b 4f 5c f3 ec 7a 70 08 7f b1 de 56 f5 4e f7 04 d2 f4 19 47 c5 10 b1 02 eb 87 00 b4 2d b8 69 30 5d 02 64 f6 8f af 06 a4 ab 00 bb 06 72 e7 59 0d ec 76 6d fb 7e 5d de df 45 e7 34 ef d5 56 57 9b 45 8e 7f df c9 ca c5 fd e5 b3 ff 2d 6b 8b 03 66 34 ff 43 51 a3 64 b4 bd cf 9a fc 04 f5 9b 63 61 07 cd 22 f3 3a 5b 2f 73 49 55 43 c7 f0
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: J[6Q,gi[3KqJASsfJ|#Pm&]C/mzotYE\T5|^YmZZ7:*f7itf/,`\O\zpVNG-i0]drYvm~]E4VWE-kf4CQdca":[/sIUC
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC16384INData Raw: f8 32 a3 a4 71 f8 8c 01 34 68 a0 a3 24 4f 81 92 a9 5c 1d 71 a4 eb d7 b2 1d 34 a8 5e 73 6d e7 a5 ea 52 10 22 d5 db 0c 83 61 4e e3 df 48 90 24 7a a0 5f 9c cc 90 b6 81 bb ec 35 9e 10 e0 8d a9 ce 0f d2 71 47 9e ea 03 a3 d6 7d ab fb 74 4f ee df 64 86 41 36 9b 88 28 0f 08 46 ca 06 47 f9 a1 dc 64 52 dc 58 2f 7f b7 69 fa 6d 2f ed 29 46 c1 7e af 3f 6e 79 ab b5 1d 4a d3 61 3d 65 0e 2c 49 34 7f 12 ff 31 f6 bd ad e4 79 0b 55 c3 06 0b 76 65 13 f4 96 02 04 7f c8 3c cd 08 8e d1 db 4c 74 0d 53 c6 db d6 55 9c 6c e1 2c 82 59 70 20 07 05 d2 9c 9c 43 40 3d cc cb 05 05 a2 e5 4f 5b 0b 67 05 2c 05 05 b6 1a 00 a4 54 da 5d 83 a4 ce 5d 01 80 1e 28 77 59 89 ae f1 ba d8 6e 27 94 a7 27 38 f5 32 a7 12 46 c4 08 c8 10 0c d3 3a 15 b7 3d c6 b6 ce 54 bd f1 01 74 95 18 c1 1d 37 f4 4c c0 a8
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 2q4h$O\q4^smR"aNH$z_5qG}tOdA6(FGdRX/im/)F~?nyJa=e,I41yUve<LtSUl,Yp C@=O[g,T]](wYn''82F:=Tt7L


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        135192.168.2.184987752.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:13 UTC2063OUTGET /forward/api/v1/check_email?appid=otter-web&email=mayorandcouncil%40santaclaraca.gov HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; ab.storage.sessionId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22073169d5-6417-ff41-d30c-8960916d264c%22%2C%22e%22%3A1732581299755%2C%22c%22%3A1732579499755%2C%22l%22%3A1732579499755%7D; ab.storage.deviceId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22eb718152-6ea9-2429-27c3-914418910d5f%22%2C%22c%22%3A1732579499758%2C%22l%22%3A1732579499758%7D; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTUwNjk3OCUyQyUyMmxhc3RFdmVudElkJTIyJTNBNSU3RA==; _gid=GA1.2.350000603.1732579508; _gat_gtag_UA_93717735_1=1; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+19%3A05%3A10+GMT-0500+(Easte [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC329INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:13 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 55
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        X-Request-ID: 569612a1-c4ce-43c8-88b5-d6eea947d67f
                                                                                                                                                                                                                                                                                                                                                        X-Response-Time: 2.15 ms
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                                                        Vary: Origin, Cookie
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Referrer-Policy: same-origin
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC55INData Raw: 7b 22 73 74 61 74 75 73 22 3a 20 22 66 61 69 6c 65 64 22 2c 20 22 6d 65 73 73 61 67 65 22 3a 20 22 6e 6f 74 20 50 4f 53 54 22 2c 20 22 63 6f 64 65 22 3a 20 32 32 7d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"status": "failed", "message": "not POST", "code": 22}


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        136192.168.2.184987852.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:13 UTC2512OUTGET /assets/font/desktop/AvertaStd-Semibold.otf HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        Origin: https://otter.ai
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/u/6HCyR5SxdP_g_2OhW--TG3tmcZM?st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw&utm_source=shared_with_you_default&utm_campaign=shared_with_you_default&is_new_user=true
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; ab.storage.sessionId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22073169d5-6417-ff41-d30c-8960916d264c%22%2C%22e%22%3A1732581299755%2C%22c%22%3A1732579499755%2C%22l%22%3A1732579499755%7D; ab.storage.deviceId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22eb718152-6ea9-2429-27c3-914418910d5f%22%2C%22c%22%3A1732579499758%2C%22l%22%3A1732579499758%7D; _gid=GA1.2.350000603.1732579508; _gat_gtag_UA_93717735_1=1; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+19%3A05%3A10+GMT-0500+(Eastern+Standard+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fotter.ai%2Fsignin%3Fis_new_user%3Dtrue%26utm_campaign%3Dshared_with_you_default%26utm_source%3Dshared_with_you_default%26st%3Df8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqx [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC1835INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:13 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 75808
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-12820"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC16384INData Raw: 4f 54 54 4f 00 0b 00 80 00 03 00 30 43 46 46 20 8d 5f 20 6a 00 00 86 38 00 00 a1 e6 47 50 4f 53 dd 99 f1 a0 00 00 19 24 00 00 5e 9c 47 53 55 42 59 48 6d 5f 00 00 77 c0 00 00 0e 78 4f 53 2f 32 5e b3 c3 dd 00 00 01 20 00 00 00 60 63 6d 61 70 d4 34 ed 60 00 00 07 1c 00 00 07 e6 68 65 61 64 07 f0 f3 4c 00 00 00 bc 00 00 00 36 68 68 65 61 08 85 06 d5 00 00 00 f4 00 00 00 24 68 6d 74 78 ae 45 6d 7b 00 00 0f 04 00 00 0a 00 6d 61 78 70 02 80 50 00 00 00 01 18 00 00 00 06 6e 61 6d 65 f1 f7 1f 92 00 00 01 80 00 00 05 99 70 6f 73 74 ff c6 00 31 00 00 19 04 00 00 00 20 00 01 00 00 00 01 00 42 03 ed c7 d3 5f 0f 3c f5 00 03 03 e8 00 00 00 00 d2 14 d4 b9 00 00 00 00 d2 14 da 9b ff 1d fe ff 05 93 03 d7 00 00 00 03 00 02 00 00 00 00 00 00 00 01 00 00 03 d2 fe fe 00 00 05
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: OTTO0CFF _ j8GPOS$^GSUBYHm_wxOS/2^ `cmap4`headL6hhea$hmtxEm{maxpPnamepost1 B_<
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 15 00 0b 00 00 ff fc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff fc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff fc ff ce ff e9 00 00 00 00 00 00 00 00 00 00 00 00 00 17 00 00 00 00 ff f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ee 00 06 00 00 00 00 00 00 00 00 ff fb 00 00 00 00 00 00 00 00 00 00 00 00 ff f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff e5 ff ee ff e9 ff e5 00 00 ff ee ff d2 ff fb 00 00 00 00 00 00 00 00 00 00 ff e0 00 00 00 00 ff e5 00 00 00 00 ff e5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC16384INData Raw: 00 00 00 01 00 fa 00 01 00 00 00 01 01 00 00 01 00 00 00 01 01 06 00 01 00 00 00 01 01 04 00 01 00 00 00 01 01 02 00 01 00 00 00 01 01 00 00 01 00 00 00 01 00 fe 00 04 00 00 00 01 00 fc 00 06 00 00 00 02 01 3a 01 4c 00 04 00 00 00 01 01 54 00 01 00 00 00 01 01 60 00 01 00 00 00 01 01 80 00 01 00 00 00 01 01 d4 00 01 00 00 00 01 01 d2 00 01 00 00 00 01 02 0a 00 01 00 00 00 01 02 08 00 06 00 00 00 07 02 20 02 32 02 44 02 56 02 68 02 7a 02 8e 00 01 00 00 00 01 03 3a 00 04 00 00 00 01 03 3c 00 01 00 00 00 01 03 52 00 03 00 01 03 62 00 01 03 68 00 00 00 01 00 00 00 15 00 03 00 01 03 5c 00 01 03 62 00 00 00 01 00 00 00 15 00 03 00 00 00 02 03 56 03 5c 00 01 03 56 00 01 00 00 00 16 00 03 00 00 00 02 03 4e 03 48 00 01 03 4e 00 01 00 00 00 16 00 02 03 40 00 04 00
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: :LT` 2DVhz:<Rbh\bV\VNHN@
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC16384INData Raw: fb 07 06 cc fc 33 42 1d b0 1d 01 cd f7 11 f7 77 f7 12 03 f7 bf 83 15 78 1d 30 0a 0e b0 1d d0 f7 24 01 cd f7 11 f7 77 f7 12 03 f7 7b f9 a7 40 0a 5c fe 3f 15 78 1d 30 0a 0e b0 1d ce f7 27 01 cd f7 11 f7 77 f7 12 03 f7 e8 f9 a5 2b 1d df fb fe 15 30 0a 78 1d 0e 74 fb 52 c1 cb f7 44 34 76 f8 f9 f7 01 12 cd f7 11 f7 13 d8 a2 e0 0a 13 ba f7 cd 83 15 f7 03 91 f7 0c cd f7 21 1a f7 1d 29 ac fb 0e bb 1e 35 ac 5b 9d 8c bf 08 c0 8c b7 a9 c2 1b bb c4 72 5b c5 1f d3 ea 43 c4 3c aa 37 8a 19 fb 0f 25 34 fb 03 fb 16 f6 5b f7 00 65 1f 13 da e5 6b ba 77 4d 1a 57 63 69 3d 4e 45 aa c9 58 1e 3f 2e 05 13 be c7 4c d3 68 d5 81 08 13 de 7d 6b 39 1d 8a 8d 05 0e b0 1d ce f7 27 01 cd f7 11 f7 77 f7 12 03 f7 b7 2d 1d e3 fb fe 15 30 0a 78 1d 0e b0 1d 01 cd f7 11 d0 ef c5 f7 12 03 f7 bf
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 3Bwx0$w{@\?x0'w+0xtRD4v!)5[r[C<7%4[ekwMWci=NEX?.Lh}k9'w-0x
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC10272INData Raw: fb 26 c4 0a f7 14 ec 03 f7 75 f8 2f 67 1d fb ad fb 27 e2 f9 56 e1 01 c6 ee 03 c6 fb 27 ca 0a fb ad fb 27 e2 f9 56 e1 01 f7 43 ee 03 f7 a6 fb 27 cb 1d fb c9 fb 2e fa 18 01 c2 f3 03 f7 40 fb 2e 86 0a fb c9 fb 2e fa 18 01 f7 26 f3 03 f7 19 fb 2e 8d 1d fb b0 27 c4 0a f7 18 ec 03 f7 79 f8 4e 67 0a fb b0 27 c4 0a f0 ec 03 f7 5a f8 5d 67 1d fb cd 24 e2 f9 56 e1 01 c6 ee 03 c6 24 ca 0a fb a4 25 e2 f9 56 e1 01 f7 4c ee 03 f7 af 25 cb 1d fb e0 fb 01 fa 18 01 c2 f3 03 f7 40 fb 01 86 0a fb e0 fb 01 fa 18 01 f7 0f f3 03 f7 02 fb 01 8d 1d f8 3e f7 8c ef 01 c0 fa 3a 03 c0 f7 8c 15 fa 3a ef fe 3a 06 0e 62 f7 8c ef 01 c0 f8 67 03 c0 f7 8c 15 f8 67 ef fc 67 06 0e f8 dd f7 8c ef 01 c0 fa d9 03 c0 f7 8c 15 fa d9 ef fe d9 06 0e fb 63 f7 92 f7 01 01 c0 f7 c1 03 c0 f7 92 15 f7
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: &u/g'V''VC'.@..&.'yNg'Z]g$V$%VL%@>:::bgggc


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        137192.168.2.184987652.27.79.2354431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:13 UTC391OUTGET /6 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: m.stripe.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: m=2e4a6d6f-9fc6-40b0-a66a-a1dd06a7d9993d4bee
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC439INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:14 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 138
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Location: https://stripe.com
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://m.stripe.network
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC138INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        138192.168.2.184988352.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:13 UTC2491OUTGET /assets/img/svg-icons/microsoft-icon.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/signin?is_new_user=true&utm_campaign=shared_with_you_default&utm_source=shared_with_you_default&st=f8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqxuvubenJqbydn2jqysxTwHrUDd9G23M18avhpSZpoaYQWCEq7bKkN3aRFUv7MLTHdLDIg_iH_P-_IACwDYvdXfA4OyyV1xFZtNAe3KXTGicbLti9azReA:S23qbRs8Gye6xUNwgVKUt0qwIMw
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; ab.storage.sessionId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22073169d5-6417-ff41-d30c-8960916d264c%22%2C%22e%22%3A1732581299755%2C%22c%22%3A1732579499755%2C%22l%22%3A1732579499755%7D; ab.storage.deviceId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22eb718152-6ea9-2429-27c3-914418910d5f%22%2C%22c%22%3A1732579499758%2C%22l%22%3A1732579499758%7D; AMP_1edd6ec91d=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YzhjMWNkMy1lNDE0LTRkNjItYTAwNC1hMmQ2MjBjYjI4NzAlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzMyNTc5NDc3NzI2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTczMjU3OTUwNjk3OCUyQyUyMmxhc3RFdmVudElkJTIyJTNBNSU3RA==; _gid=GA1.2.350000603.1732579508; _gat_gtag_UA_93717735_1=1; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+19%3A05%3A10+GMT-0500+(Easte [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC1820INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:14 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 372
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-174"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC372INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 3e 0a 20 20 20 20 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 32 35 30 32 32 22 20 64 3d 22 4d 30 20 30 48 37 2e 35 37 39 56 37 2e 35 37 39 48 30 7a 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 30 41 34 45 46 22 20 64 3d 22 4d 30 20 38 2e 34 32 31 48 37 2e 35 37 39 56 31 36 48 30 7a 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16"> <g fill="none" fill-rule="evenodd"> <path fill="#F25022" d="M0 0H7.579V7.579H0z"/> <path fill="#00A4EF" d="M0 8.421H7.579V16H0z"/> <path fill="


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        139192.168.2.1849879172.217.17.464431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC386OUTGET /.well-known/web-identity HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: google.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Accept: application/json
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: webidentity
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC467INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                                        Location: https://www.google.com/.well-known/web-identity
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Server: sffe
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 244
                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 23:41:20 GMT
                                                                                                                                                                                                                                                                                                                                                        Expires: Tue, 26 Nov 2024 00:11:20 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=1800
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                        Age: 1434
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC244INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 2e 77 65 6c 6c 2d 6b 6e 6f 77 6e 2f 77 65 62 2d 69 64 65 6e 74 69 74 79 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="https://www.google.com/.well-known/web-identity">here</A>.</BODY></HTML>


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        140192.168.2.1849884104.18.87.424431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC371OUTGET /logos/static/ot_guard_logo.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:14 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 497
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-MD5: tXyZydHjxQshFMbbBT1/8A==
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 23 Nov 2024 02:51:10 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: 0x8DD0B69AFA6308F
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 807c38be-601e-0035-3c56-3d3ddf000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                        Age: 50004
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8e85a02e39160f9f-EWR
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC496INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 5f 5f 73 76 67 2d 66 69 6c 6c 22 20 64 3d 22 4d 31 34 2e 35 38 38 20 30 6c 2e 34 34 35 2e 33 32 38 63 31 2e 38 30 37 20 31 2e 33 30 33 20 33 2e 39 36 31 20 32 2e 35 33 33 20 36 2e 34 36 31 20 33 2e 36 38 38 20 32 2e 30 31 35 2e 39 33 20 34 2e 35 37 36 20 31 2e 37 34 36 20 37 2e 36 38 32 20 32 2e 34 34 36 20 30 20 31 34 2e 31 37 38 2d 34 2e 37 33 20 32 34 2e 31 33 33 2d 31 34 2e 31 39 20 32 39 2e 38 36 34 6c 2d 2e 33 39 38 2e 32 33 36 43 34 2e 38 36 33 20 33 30 2e 38 37 20 30 20 32 30 2e 38 33 37 20 30 20 36 2e 34 36 32 63 33 2e 31 30 37 2d 2e 37
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC1INData Raw: 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: >


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        141192.168.2.184988254.186.23.984431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC611OUTPOST /b HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: r.stripe.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 2255
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Origin: https://js.stripe.com
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Referer: https://js.stripe.com/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC2255OUTData Raw: 63 6c 69 65 6e 74 5f 69 64 3d 73 74 72 69 70 65 2d 6a 73 26 6e 75 6d 5f 72 65 71 75 65 73 74 73 3d 32 26 65 76 65 6e 74 73 3d 25 35 42 25 37 42 25 32 32 65 76 65 6e 74 5f 6e 61 6d 65 25 32 32 25 33 41 25 32 32 65 6c 65 6d 65 6e 74 73 2e 63 6f 6e 74 72 6f 6c 6c 65 72 2e 70 61 67 65 5f 73 68 6f 77 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 64 25 32 32 25 33 41 31 37 33 32 35 37 39 35 31 31 39 30 37 25 32 43 25 32 32 62 61 74 63 68 69 6e 67 5f 65 6e 61 62 6c 65 64 25 32 32 25 33 41 74 72 75 65 25 32 43 25 32 32 65 76 65 6e 74 5f 63 6f 75 6e 74 25 32 32 25 33 41 31 31 25 32 43 25 32 32 6f 73 25 32 32 25 33 41 25 32 32 57 69 6e 64 6f 77 73 25 32 32 25 32 43 25 32 32 62 72 6f 77 73 65 72 46 61 6d 69 6c 79 25 32 32 25 33 41 25 32 32 43 68 72 6f 6d 65 25 32 32
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: client_id=stripe-js&num_requests=2&events=%5B%7B%22event_name%22%3A%22elements.controller.page_show%22%2C%22created%22%3A1732579511907%2C%22batching_enabled%22%3Atrue%2C%22event_count%22%3A11%2C%22os%22%3A%22Windows%22%2C%22browserFamily%22%3A%22Chrome%22
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC647INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:14 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://js.stripe.com
                                                                                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                        access-control-allow-methods: POST
                                                                                                                                                                                                                                                                                                                                                        x-stripe-inbound-proxy-type: mesh-proxy
                                                                                                                                                                                                                                                                                                                                                        x-stripe-proxy-response: upstream
                                                                                                                                                                                                                                                                                                                                                        x-stripe-server-envoy-upstream-service-time-ms: 2
                                                                                                                                                                                                                                                                                                                                                        x-stripe-server-envoy-start-time-us: 1732579514734970
                                                                                                                                                                                                                                                                                                                                                        x-envoy-attempt-count: 1
                                                                                                                                                                                                                                                                                                                                                        x-stripe-bg-intended-route-color: blue
                                                                                                                                                                                                                                                                                                                                                        x-stripe-outbound-proxy-type: envoy
                                                                                                                                                                                                                                                                                                                                                        x-stripe-client-envoy-start-time-us: 1732579514734784
                                                                                                                                                                                                                                                                                                                                                        x-stripe-upstream-host: 10.73.119.124:1643
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        142192.168.2.1849885104.18.87.424431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:14 UTC366OUTGET /logos/static/ot_close.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:15 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:14 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 651
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-MD5: pcXWFGpuVeSg/jVnYCseRg==
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 23 Nov 2024 02:51:10 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: 0x8DD0B69AFFC0666
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 294fbe28-301e-00c8-3a93-3d02bd000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                        Age: 61551
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8e85a0301c92c33a-EWR
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:15 UTC496INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 33 34 38 2e 33 33 33 22 20 68 65 69 67 68 74 3d 22 33 34 38 2e 33 33 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 34 38 2e 33 33 33 20 33 34 38 2e 33 33 34 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 35 36 35 36 35 36 22 20 64 3d 22 4d 33 33 36 2e 35 35 39 20 36 38 2e 36 31 31 4c 32 33 31 2e 30 31 36 20 31 37 34 2e 31 36 35 6c 31 30 35 2e 35 34 33 20 31 30 35 2e 35 34 39 63 31 35 2e 36 39 39 20 31 35 2e 37 30 35 20 31 35 2e 36 39 39 20 34 31 2e 31 34 35 20 30 20 35 36 2e 38 35 2d 37 2e 38 34 34 20 37 2e 38 34 34 2d 31 38 2e 31 32 38 20 31 31 2e 37 36 39 2d 32 38 2e 34 30 37 20 31 31 2e 37 36 39 2d 31 30 2e 32
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="348.333" height="348.333" viewBox="0 0 348.333 348.334"><path fill="#565656" d="M336.559 68.611L231.016 174.165l105.543 105.549c15.699 15.705 15.699 41.145 0 56.85-7.844 7.844-18.128 11.769-28.407 11.769-10.2
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:15 UTC155INData Raw: 34 20 31 35 2e 36 39 36 2d 31 35 2e 36 38 37 20 34 31 2e 31 32 37 2d 31 35 2e 36 38 37 20 35 36 2e 38 32 39 20 30 6c 31 30 35 2e 35 36 33 20 31 30 35 2e 35 35 34 4c 32 37 39 2e 37 32 31 20 31 31 2e 37 36 37 63 31 35 2e 37 30 35 2d 31 35 2e 36 38 37 20 34 31 2e 31 33 39 2d 31 35 2e 36 38 37 20 35 36 2e 38 33 32 20 30 20 31 35 2e 37 30 35 20 31 35 2e 36 39 39 20 31 35 2e 37 30 35 20 34 31 2e 31 34 35 2e 30 30 36 20 35 36 2e 38 34 34 7a 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 4 15.696-15.687 41.127-15.687 56.829 0l105.563 105.554L279.721 11.767c15.705-15.687 41.139-15.687 56.832 0 15.705 15.699 15.705 41.145.006 56.844z"/></svg>


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        143192.168.2.184988654.244.21.614431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:15 UTC595OUTPOST /2/httpapi HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: api2.amplitude.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 787
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Origin: https://otter.ai
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:15 UTC787OUTData Raw: 7b 22 61 70 69 5f 6b 65 79 22 3a 22 31 65 64 64 36 65 63 39 31 64 38 38 37 64 38 37 37 38 38 34 36 62 62 62 36 37 64 36 64 62 30 38 22 2c 22 65 76 65 6e 74 73 22 3a 5b 7b 22 64 65 76 69 63 65 5f 69 64 22 3a 22 34 63 38 63 31 63 64 33 2d 65 34 31 34 2d 34 64 36 32 2d 61 30 30 34 2d 61 32 64 36 32 30 63 62 32 38 37 30 22 2c 22 73 65 73 73 69 6f 6e 5f 69 64 22 3a 31 37 33 32 35 37 39 34 37 37 37 32 36 2c 22 74 69 6d 65 22 3a 31 37 33 32 35 37 39 35 31 31 35 38 35 2c 22 61 70 70 5f 76 65 72 73 69 6f 6e 22 3a 22 33 2e 36 33 2e 32 2d 32 34 31 31 32 30 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 4f 74 74 65 72 20 57 65 62 20 41 70 70 22 2c 22 6f 73 5f 6e 61 6d 65 22 3a 22 43 68 72 6f 6d 65 22 2c 22 6f 73 5f 76 65 72 73 69 6f 6e 22 3a 22 31 31 37 2e 30 2e 30 2e 30
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"api_key":"1edd6ec91d887d8778846bbb67d6db08","events":[{"device_id":"4c8c1cd3-e414-4d62-a004-a2d620cb2870","session_id":1732579477726,"time":1732579511585,"app_version":"3.63.2-241120","platform":"Otter Web App","os_name":"Chrome","os_version":"117.0.0.0
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:15 UTC204INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:15 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 93
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15768000
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:15 UTC93INData Raw: 7b 22 63 6f 64 65 22 3a 32 30 30 2c 22 73 65 72 76 65 72 5f 75 70 6c 6f 61 64 5f 74 69 6d 65 22 3a 31 37 33 32 35 37 39 35 31 35 34 39 37 2c 22 70 61 79 6c 6f 61 64 5f 73 69 7a 65 5f 62 79 74 65 73 22 3a 37 38 37 2c 22 65 76 65 6e 74 73 5f 69 6e 67 65 73 74 65 64 22 3a 31 7d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"code":200,"server_upload_time":1732579515497,"payload_size_bytes":787,"events_ingested":1}


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        144192.168.2.184988752.24.227.2444431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:15 UTC2019OUTGET /assets/img/svg-icons/microsoft-icon.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: otter.ai
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: AMP_MKTG_1edd6ec91d=JTdCJTIydXRtX2NhbXBhaWduJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlMkMlMjJ1dG1fc291cmNlJTIyJTNBJTIyc2hhcmVkX3dpdGhfeW91X2RlZmF1bHQlMjIlN0Q=; csrftoken=tYWDvrz7P1wnFKkOUyGSm50c9BcdgiBAAvofi30d9FL3vKTNVZRGMyxIndgfqEua; ab.storage.sessionId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22073169d5-6417-ff41-d30c-8960916d264c%22%2C%22e%22%3A1732581299755%2C%22c%22%3A1732579499755%2C%22l%22%3A1732579499755%7D; ab.storage.deviceId.e5cec577-a6b7-4e7c-8192-5a307d1a826c=%7B%22g%22%3A%22eb718152-6ea9-2429-27c3-914418910d5f%22%2C%22c%22%3A1732579499758%2C%22l%22%3A1732579499758%7D; _gid=GA1.2.350000603.1732579508; _gat_gtag_UA_93717735_1=1; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Nov+25+2024+19%3A05%3A10+GMT-0500+(Eastern+Standard+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fotter.ai%2Fsignin%3Fis_new_user%3Dtrue%26utm_campaign%3Dshared_with_you_default%26utm_source%3Dshared_with_you_default%26st%3Df8PG-G7dhDmdKSMPcfm72D3q0Cne_PHlqx [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:16 UTC1820INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:16 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 372
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Nov 2024 23:54:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "673e76bc-174"
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://tracking.g2crowd.com/ https://action.dstillery.com/ https://cdn.amplitude.com https://cdn.lr-ingest.io https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://www.facebook.com https://apis.google.com https://secure.aadcdn.microsoftonline-p.com https://appleid.cdn-apple.com https://d.impactradius-event.com https://js.stripe.com https://checkout.stripe.com https://www.dropbox.com https://cdn.onesignal.com https://onesignal.com https://static.ads-twitter.com https://bat.bing.com https://www.redditstatic.com https://analytics.twitter.com *.sentry.io https://cdnjs.cloudflare.com https://connect.facebook.net https://www.google.com https://ws-assets.zoominfo.com https://ws.zoominfo.com https://www.gstatic.com https://embed.typeform.com https://services.otter.ai js.hs-scripts.com snap.licdn.com cdn.pdst.fm js.hs-banner.com js.hs-analytics.net *.clarity.ms *.googleadservices.com www.googleopt [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:16 UTC372INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 3e 0a 20 20 20 20 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 32 35 30 32 32 22 20 64 3d 22 4d 30 20 30 48 37 2e 35 37 39 56 37 2e 35 37 39 48 30 7a 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 30 41 34 45 46 22 20 64 3d 22 4d 30 20 38 2e 34 32 31 48 37 2e 35 37 39 56 31 36 48 30 7a 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16"> <g fill="none" fill-rule="evenodd"> <path fill="#F25022" d="M0 0H7.579V7.579H0z"/> <path fill="#00A4EF" d="M0 8.421H7.579V16H0z"/> <path fill="


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        145192.168.2.184988852.215.231.1624431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:15 UTC334OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: stripe.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:16 UTC4517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:16 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 2057681
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: report-uri /csp-report?p=; block-all-mixed-content; default-src 'none'; base-uri 'none'; img-src 'self' https://b.stripecdn.com https://q.stripe.com https://stripe-camo.global.ssl.fastly.net https://images.ctfassets.net https://images.stripeassets.com https://assets.ctfassets.net https://assets.stripeassets.com data:; style-src 'unsafe-inline' 'self' https://b.stripecdn.com; connect-src 'self' https://stripe.com blob: https://stripe-images.s3.us-west-1.amazonaws.com https://errors.stripe.com https://b.stripecdn.com https://climate.stripe.com https://ext.stripe.com https://r.stripe.com https://c.increment.com https://c.stripe.dev https://c.stripe.global https://c.stripe.partners https://sales-live-chat.stripe.com https://y4pfttj91h-dsn.algolia.net/1/indexes/mkt_partners/query https://y4pfttj91h-1.algolianet.com/1/indexes/mkt_partners/query https://y4pfttj91h-2.algolianet.com/1/indexes/mkt_partners/query https://y4pfttj91h-3.algolianet.com/1/indexes/mkt_partners/query; font-src 'self' h [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy-Report-Only: report-uri /csp-report?p=; block-all-mixed-content; default-src 'none'; base-uri 'none'; img-src 'self' https://b.stripecdn.com https://q.stripe.com https://stripe-camo.global.ssl.fastly.net https://images.ctfassets.net https://images.stripeassets.com https://assets.ctfassets.net https://assets.stripeassets.com data:; style-src 'unsafe-inline' 'self' https://b.stripecdn.com; connect-src 'self' https://stripe.com blob: https://stripe-images.s3.us-west-1.amazonaws.com https://errors.stripe.com https://b.stripecdn.com https://climate.stripe.com https://ext.stripe.com https://r.stripe.com https://c.increment.com https://c.stripe.dev https://c.stripe.global https://c.stripe.partners https://sales-live-chat.stripe.com https://y4pfttj91h-dsn.algolia.net/1/indexes/mkt_partners/query https://y4pfttj91h-1.algolianet.com/1/indexes/mkt_partners/query https://y4pfttj91h-2.algolianet.com/1/indexes/mkt_partners/query https://y4pfttj91h-3.algolianet.com/1/indexes/mkt_partners/query; font- [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop"
                                                                                                                                                                                                                                                                                                                                                        Report-To: {"group":"coop","max_age":8640,"endpoints":[{"url":"https://q.stripe.com/coop-report"}],"include_subdomains":true}
                                                                                                                                                                                                                                                                                                                                                        Reporting-Endpoints: coop="https://q.stripe.com/coop-report"
                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: cid=52a3e26b-11d4-4745-a664-e6c478525394; domain=stripe.com; path=/; expires=Mon, 24 Feb 2025 00:05:16 GMT; secure; SameSite=Lax
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Mkt-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                        X-Wc: A
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:16 UTC11867INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 0a 20 20 63 6c 61 73 73 3d 22 4d 6b 74 52 6f 6f 74 22 0a 20 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 0a 20 20 64 61 74 61 2d 6a 73 2d 63 6f 6e 74 72 6f 6c 6c 65 72 3d 22 50 61 67 65 22 0a 20 20 64 61 74 61 2d 70 61 67 65 2d 69 64 3d 22 48 6f 6d 65 22 0a 20 20 64 61 74 61 2d 70 61 67 65 2d 74 69 74 6c 65 3d 22 53 74 72 69 70 65 20 7c 20 46 69 6e 61 6e 63 69 61 6c 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 74 6f 20 47 72 6f 77 20 59 6f 75 72 20 52 65 76 65 6e 75 65 22 0a 20 20 64 61 74 61 2d 6c 6f 61 64 69 6e 67 0a 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 5f 5f 63 61 70 74 75 72 65 64 45 72 72 6f 72 73 20 3d 20 5b 5d 3b 0a 77 69 6e 64 6f 77 2e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html class="MktRoot" lang="en-US" data-js-controller="Page" data-page-id="Home" data-page-title="Stripe | Financial Infrastructure to Grow Your Revenue" data-loading> <head> <script>window.__capturedErrors = [];window.
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:17 UTC16384INData Raw: 54 72 61 6e 73 69 74 69 6f 6e 3a 32 35 30 6d 73 3b 2d 2d 73 69 74 65 4d 65 6e 75 41 72 72 6f 77 53 70 61 63 69 6e 67 3a 31 33 70 78 3b 2d 2d 73 69 74 65 4d 65 6e 75 41 72 72 6f 77 4f 66 66 73 65 74 3a 30 3b 2d 2d 75 73 65 72 4c 6f 67 6f 43 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6e 61 76 43 6f 6c 6f 72 29 3b 2d 2d 74 61 62 6c 65 74 4f 76 65 72 6c 61 79 44 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 29 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 35 39 39 70 78 29 7b 2e 53 69 74 65 48 65 61 64 65 72 7b 2d 2d 74 61 62 6c 65 74 4f 76 65 72 6c 61 79 44 69 73 70
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Transition:250ms;--siteMenuArrowSpacing:13px;--siteMenuArrowOffset:0;--userLogoColor:var(--navColor);--tabletOverlayDisplay:none;position:relative;z-index:100;background-color:var(--backgroundColor)}@media (max-width:599px){.SiteHeader{--tabletOverlayDisp
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:17 UTC16384INData Raw: 3b 2d 2d 73 69 74 65 4d 6f 62 69 6c 65 4d 65 6e 75 50 61 64 64 69 6e 67 3a 34 70 78 3b 2d 2d 73 69 74 65 4d 6f 62 69 6c 65 4d 65 6e 75 4e 61 76 4c 69 73 74 54 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 70 78 29 3b 2d 2d 73 69 74 65 4d 6f 62 69 6c 65 4d 65 6e 75 53 65 63 74 69 6f 6e 54 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 70 78 29 3b 2d 2d 74 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 3a 34 30 30 6d 73 3b 2d 2d 74 72 61 6e 73 69 74 69 6f 6e 45 61 73 69 6e 67 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 2d 30 2e 30 31 2c 30 2e 31 39 2c 30 2e 39 39 29 3b 2d 2d 73 69 74 65 4d 6f 62 69 6c 65 4d 65 6e 75 54 72 61 6e 73 69 74 69 6f 6e 3a 76 61 72 28 2d 2d 74 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ;--siteMobileMenuPadding:4px;--siteMobileMenuNavListTransform:translateY(0px);--siteMobileMenuSectionTransform:translateY(0px);--transitionDuration:400ms;--transitionEasing:cubic-bezier(0,-0.01,0.19,0.99);--siteMobileMenuTransition:var(--transitionDuratio
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:17 UTC16384INData Raw: 72 67 65 4d 61 72 67 69 6e 29 7d 2e 53 69 74 65 4d 65 6e 75 5f 5f 73 65 63 74 69 6f 6e 7b 2d 2d 73 69 74 65 4d 65 6e 75 53 65 63 74 69 6f 6e 4f 66 66 73 65 74 3a 30 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 20 74 72 61 6e 73 6c 61 74 65 58 28 76 61 72 28 2d 2d 73 69 74 65 4d 65 6e 75 53 65 63 74 69 6f 6e 4f 66 66 73 65 74 29 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 76 61 72 28 2d 2d 73 69 74 65 4d 65 6e 75 54 72 61 6e 73 69 74 69 6f 6e 29 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 74 72 61 6e 73 66 6f 72 6d 2c 6f 70 61 63 69 74 79 3b 77 69
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: rgeMargin)}.SiteMenu__section{--siteMenuSectionOffset:0;display:inline-block;position:absolute;top:0;left:50%;transform:translateX(-50%) translateX(var(--siteMenuSectionOffset));transition:var(--siteMenuTransition);transition-property:transform,opacity;wi
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:17 UTC16384INData Raw: 2d 68 65 69 67 68 74 3a 36 34 70 78 3b 72 65 73 69 7a 65 3a 76 65 72 74 69 63 61 6c 7d 3c 2f 73 74 79 6c 65 3e 0a 3c 73 74 79 6c 65 3e 2e 43 6f 70 79 7b 2d 2d 70 61 64 64 69 6e 67 4c 65 66 74 3a 76 61 72 28 2d 2d 63 6f 6c 75 6d 6e 50 61 64 64 69 6e 67 4e 6f 72 6d 61 6c 29 3b 2d 2d 70 61 64 64 69 6e 67 52 69 67 68 74 3a 76 61 72 28 2d 2d 63 6f 6c 75 6d 6e 50 61 64 64 69 6e 67 4d 65 64 69 75 6d 29 3b 2d 2d 68 65 61 64 65 72 50 61 64 64 69 6e 67 4c 65 66 74 3a 76 61 72 28 2d 2d 70 61 64 64 69 6e 67 4c 65 66 74 29 3b 2d 2d 68 65 61 64 65 72 50 61 64 64 69 6e 67 52 69 67 68 74 3a 76 61 72 28 2d 2d 70 61 64 64 69 6e 67 52 69 67 68 74 29 3b 2d 2d 68 65 61 64 65 72 4d 61 78 57 69 64 74 68 3a 76 61 72 28 2d 2d 63 6f 70 79 4d 61 78 57 69 64 74 68 29 3b 2d 2d 62 6f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: -height:64px;resize:vertical}</style><style>.Copy{--paddingLeft:var(--columnPaddingNormal);--paddingRight:var(--columnPaddingMedium);--headerPaddingLeft:var(--paddingLeft);--headerPaddingRight:var(--paddingRight);--headerMaxWidth:var(--copyMaxWidth);--bo
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:17 UTC16384INData Raw: 70 78 20 30 20 32 34 70 78 20 32 34 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 34 29 2c 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 33 29 20 32 35 25 2c 72 67 62 61 28 32 34 36 2c 32 34 39 2c 32 35 32 2c 2e 33 29 20 35 30 25 2c 23 66 36 66 39 66 63 20 36 30 25 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 31 70 78 20 31 70 78 20 30 20 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 31 29 2c 30 20 35 30 70 78 20 31 30 30 70 78 20 2d 32 30 70 78 20 72 67 62 61 28 35 30 2c 35 30 2c 39 33 2c 2e 32 35 29 2c 30 20 33 30 70 78 20 36 30 70 78 20 2d 33 30 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: px 0 24px 24px;border-radius:8px;background:linear-gradient(hsla(0,0%,100%,.4),hsla(0,0%,100%,.3) 25%,rgba(246,249,252,.3) 50%,#f6f9fc 60%);box-shadow:inset 0 1px 1px 0 hsla(0,0%,100%,.1),0 50px 100px -20px rgba(50,50,93,.25),0 30px 60px -30px rgba(0,0,0,
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:17 UTC16384INData Raw: 3c 73 74 79 6c 65 3e 2e 53 65 63 74 69 6f 6e 7b 2d 2d 73 65 63 74 69 6f 6e 41 6e 67 6c 65 53 69 6e 3a 76 61 72 28 2d 2d 61 6e 67 6c 65 4e 6f 72 6d 61 6c 53 69 6e 29 3b 2d 2d 73 65 63 74 69 6f 6e 41 6e 67 6c 65 3a 30 3b 2d 2d 73 65 63 74 69 6f 6e 50 61 64 64 69 6e 67 53 6d 61 6c 6c 4d 61 78 3a 31 31 30 3b 2d 2d 73 65 63 74 69 6f 6e 50 61 64 64 69 6e 67 58 53 6d 61 6c 6c 4d 61 78 3a 37 32 3b 2d 2d 73 65 63 74 69 6f 6e 50 61 64 64 69 6e 67 4d 69 6e 3a 37 32 3b 2d 2d 73 65 63 74 69 6f 6e 50 61 64 64 69 6e 67 4d 61 78 3a 76 61 72 28 2d 2d 73 65 63 74 69 6f 6e 50 61 64 64 69 6e 67 4e 6f 72 6d 61 6c 4d 61 78 29 3b 2d 2d 73 65 63 74 69 6f 6e 50 61 64 64 69 6e 67 54 6f 70 4d 61 78 3a 76 61 72 28 2d 2d 73 65 63 74 69 6f 6e 50 61 64 64 69 6e 67 4d 61 78 29 3b 2d 2d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <style>.Section{--sectionAngleSin:var(--angleNormalSin);--sectionAngle:0;--sectionPaddingSmallMax:110;--sectionPaddingXSmallMax:72;--sectionPaddingMin:72;--sectionPaddingMax:var(--sectionPaddingNormalMax);--sectionPaddingTopMax:var(--sectionPaddingMax);--
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:17 UTC16384INData Raw: 20 2e 50 72 6f 64 75 63 74 49 63 6f 6e 2d 2d 52 61 64 61 72 2c 2e 74 68 65 6d 65 2d 2d 4c 65 67 61 63 79 4c 69 67 68 74 20 2e 50 72 6f 64 75 63 74 49 63 6f 6e 2d 2d 52 61 64 61 72 7b 2d 2d 69 63 6f 6e 48 6f 76 65 72 4c 69 67 68 74 43 6f 6c 6f 72 3a 23 66 36 61 34 65 62 3b 2d 2d 69 63 6f 6e 48 6f 76 65 72 44 61 72 6b 43 6f 6c 6f 72 3a 23 39 32 35 31 61 63 7d 2e 74 68 65 6d 65 2d 2d 4c 65 67 61 63 79 44 61 72 6b 20 2e 50 72 6f 64 75 63 74 49 63 6f 6e 2d 2d 53 69 67 6d 61 2c 2e 74 68 65 6d 65 2d 2d 4c 65 67 61 63 79 4c 69 67 68 74 20 2e 50 72 6f 64 75 63 74 49 63 6f 6e 2d 2d 53 69 67 6d 61 7b 2d 2d 69 63 6f 6e 48 6f 76 65 72 4c 69 67 68 74 43 6f 6c 6f 72 3a 23 62 65 62 30 66 34 3b 2d 2d 69 63 6f 6e 48 6f 76 65 72 44 61 72 6b 43 6f 6c 6f 72 3a 23 37 33 35 36
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .ProductIcon--Radar,.theme--LegacyLight .ProductIcon--Radar{--iconHoverLightColor:#f6a4eb;--iconHoverDarkColor:#9251ac}.theme--LegacyDark .ProductIcon--Sigma,.theme--LegacyLight .ProductIcon--Sigma{--iconHoverLightColor:#beb0f4;--iconHoverDarkColor:#7356
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:17 UTC16384INData Raw: 64 74 68 3a 63 61 6c 63 28 76 61 72 28 2d 2d 63 6f 6c 75 6d 6e 4d 61 78 57 69 64 74 68 29 2a 33 29 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 30 30 70 78 29 7b 68 74 6d 6c 7b 2d 2d 63 6f 6c 75 6d 6e 50 61 64 64 69 6e 67 4d 65 64 69 75 6d 3a 33 32 70 78 3b 2d 2d 63 6f 6c 75 6d 6e 50 61 64 64 69 6e 67 4c 61 72 67 65 3a 36 34 70 78 3b 2d 2d 63 6f 6c 75 6d 6e 50 61 64 64 69 6e 67 58 4c 61 72 67 65 3a 36 34 70 78 3b 2d 2d 63 6f 6c 75 6d 6e 43 6f 75 6e 74 4d 61 78 3a 32 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 30 30 70 78 29 7b 68 74 6d 6c 7b 2d 2d 63 6f 6c 75 6d 6e 50 61 64 64 69 6e 67 58 4c 61 72 67 65 3a 31 31 32 70 78 3b 2d 2d 63 6f 6c 75 6d 6e 43 6f 75 6e 74 4d 61 78 3a 34 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: dth:calc(var(--columnMaxWidth)*3)}@media (min-width:600px){html{--columnPaddingMedium:32px;--columnPaddingLarge:64px;--columnPaddingXLarge:64px;--columnCountMax:2}}@media (min-width:900px){html{--columnPaddingXLarge:112px;--columnCountMax:4}}@media (min-w
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:17 UTC16384INData Raw: 64 35 66 66 34 61 63 32 37 64 65 63 34 66 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 2e 73 74 72 69 70 65 63 64 6e 2e 63 6f 6d 2f 6d 6b 74 2d 73 74 61 74 69 63 73 2d 73 72 76 2f 61 73 73 65 74 73 2f 46 72 6f 6e 74 64 6f 6f 72 49 63 6f 6e 2d 66 32 32 66 33 36 30 64 61 64 66 37 32 63 61 36 31 61 34 37 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 2e 73 74 72 69 70 65 63 64 6e 2e 63 6f 6d 2f 6d 6b 74 2d 73 74 61 74 69 63 73 2d 73 72 76 2f 61 73 73 65 74 73 2f 46 72 6f 6e 74 64 6f 6f 72 49 63 6f 6e 4f 75 74 6c 69 6e 65 2d 32 63 30 39 32 39 34 37 33 64 63 64 32 38 64 62 32 65 39 39
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: d5ff4ac27dec4f.css"><link rel="stylesheet" href="https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIcon-f22f360dadf72ca61a47.css"><link rel="stylesheet" href="https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIconOutline-2c0929473dcd28db2e99


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        146192.168.2.1849894104.18.87.424431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:16 UTC601OUTGET /logos/static/ot_company_logo.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:16 UTC915INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:16 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 4036
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-MD5: E8+sk/ECzKgTUVtDLikiIA==
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 23 Nov 2024 02:51:10 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: 0x8DD0B69B012F712
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: a5fa2730-201e-00b1-60da-3d6bf7000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                        Age: 11
                                                                                                                                                                                                                                                                                                                                                        Expires: Wed, 27 Nov 2024 00:05:16 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8e85a03909780f70-EWR
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:16 UTC454INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 00 6a 08 03 00 00 00 57 95 df 61 00 00 01 05 50 4c 54 45 00 00 00 4f 9f 5f 50 9f 5f 50 9f 60 53 9f 5c 54 9f 5c 54 9f 5d 54 9f 5e 54 9f 60 55 9f 5a 55 9f 5d 55 9f 60 56 9f 5d 56 a1 5e 58 9f 5f 58 9f 60 53 9f 5c 53 9f 5e 54 9f 5e 54 a0 5d 55 a0 5d 55 a0 5e 50 9f 60 50 9f 60 50 9f 58 50 9f 60 58 9f 60 50 9f 60 58 9f 60 55 9f 5a 55 9f 60 55 9f 5a 55 9f 60 54 9f 5c 54 9f 60 54 9f 5c 54 9f 60 54 a1 5e 53 9f 5c 53 9f 60 53 9f 5c 56 a1 5e 55 9f 5d 55 9f 60 56 a1 5e 55 9f 5d 55 a1 5e 57 a1 5e 54 9f 5d 56 9f 5d 54 9f 5d 56 a1 5e 54 9f 5e 56 a1 5e 53 9f 5e 54 a0 5f 56 a0 5d 56 a0 5f 53 9f 5c 53 9f 5e 55 a0 5d 55 a0 5f 55 a0 5d 55 a0 5f 54 9f 5c 54 9f 5e 56 a0 5d 56 a0 5f 54 a0 5d 55 9f 5e 56 a0 5d 56
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRXjWaPLTEO_P_P`S\T\T]T^T`UZU]U`V]V^X_X`S\S^T^T]U]U^P`P`PXP`X`P`X`UZU`UZU`T\T`T\T`T^S\S`S\V^U]U`V^U]U^W^T]V]T]V^T^V^S^T_V]V_S\S^U]U_U]U_T\T^V]V_T]U^V]V
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:16 UTC1369INData Raw: e2 f7 ff 28 a3 6c e7 b1 44 1e 80 3b fc 21 15 0f f7 32 31 29 e0 f0 c3 dd e1 00 1c 83 c0 0b 20 e5 9e ac bc 42 76 e4 f1 f3 7d ed fc dd ab c4 83 e5 c1 f2 60 79 b0 3c 58 1e 2c 2f 38 89 3c 58 62 79 f8 c2 83 e5 c1 f2 60 79 b0 3c 58 f7 5f 12 0f 96 58 be f8 d1 83 e5 c1 72 20 8f 7e f2 60 e9 ca d0 83 25 96 af 7e f6 60 e9 4a ea c1 12 cb 83 cc 83 a5 2b 99 07 4b 2c df e5 1e 2c 5d c9 3d 58 62 f9 c3 d2 83 a5 2b 4b 0f 96 58 9e 14 1e 2c 5d b9 f2 60 89 e5 98 7b b0 74 85 7b b0 84 72 f4 b4 f4 60 69 4a 2d f1 ee c1 da 95 7a e2 dd 83 85 97 a1 07 4b 2c f5 34 96 07 4b 7b 51 e8 c1 92 2d 0a 3d 58 78 61 1e 2c 7c ec ae 0d 56 38 38 1b 4d 67 17 45 25 b3 e9 e8 64 e0 a0 ad 61 72 96 dd fe 42 36 4a 42 b3 97 f5 b6 cd 2d 6e 44 af c1 b5 bc fb 3d 03 ab 77 52 29 fb 46 41 17 95 ba a9 fa a9 ef 14
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (lD;!21) Bv}`y<X,/8<Xby`y<X_Xr ~`%~`J+K,,]=Xb+KX,]`{t{r`iJ-zK,4K{Q-=Xxa,|V88MgE%darB6JB-nD=wR)FA
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:16 UTC1369INData Raw: 69 ad a5 60 35 bd 1a ae 41 4c 15 ba bf d4 73 dd 02 5f 68 03 2c 8e 07 a4 2d b0 e6 2d 83 95 ea 39 16 4c 72 a8 d0 73 b2 cd d8 5c 95 f4 c7 35 77 8c 6c 8d 05 b0 98 3c d3 dd c9 aa 90 87 ed 82 a5 97 6b 10 f9 c2 9c 14 2d 61 37 18 14 16 f6 52 77 1e e4 ae c0 a2 38 42 57 60 2d 30 e7 04 dc 81 15 12 76 b6 11 08 30 39 58 b9 9e 65 51 58 58 a4 eb 0e 91 c1 a4 2d b0 4e bb 05 6b ac e5 2e ac 81 35 2c 0d 7e 7f 2c 77 a3 85 de ab 87 52 b0 80 35 e1 40 77 00 e1 f4 b2 2d b0 7a dd 82 d5 5c ed f3 7e 8b 60 9d 97 38 6d 63 33 15 63 69 b4 ac f9 56 f9 10 72 6c 73 97 38 24 2d 81 85 0f 96 1d 1d 9b 01 da 34 69 0f ac 2b ed 64 03 ec 47 e7 32 b0 70 d1 5b 24 03 2b 2c f5 63 c2 a6 e7 4e 1d 82 15 77 0d 56 86 3e 43 ee 00 ac 50 3b 14 16 6d ae c8 c0 ca cd c1 02 f6 9f 8a 33 a4 20 63 3e 3b 60 f1 a0 6b
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: i`5ALs_h,--9Lrs\5wl<k-a7Rw8BW`-0v09XeQXX-Nk.5,~,wR5@w-z\~`8mc3ciVrls8$-4i+dG2p[$+,cNwV>CP;m3 c>;`k
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:16 UTC844INData Raw: fc 13 7c 3c b8 71 df fd 61 52 dc 39 20 39 58 b4 d2 b6 09 c3 ce bb c6 e6 f7 26 a4 7a 8a 92 8b dc 7c c2 71 97 b0 dc 81 05 57 e7 11 7e 73 12 d0 9b 64 1d 99 69 2c 39 8d c0 02 4e 83 7e 44 6b c7 1f 1d 85 77 d5 79 2b 83 a5 02 0b 2e 6d 0b d6 66 18 5c 94 e8 79 d7 bc c3 91 7d 2e ed 5b 1f dd 8c f0 1d 76 2e 38 04 2b b8 28 cd f4 b6 a2 2c 92 63 c7 60 3d 10 17 84 61 b3 d1 76 47 e6 e4 6c 5a f0 fd 88 59 01 96 a8 32 56 51 2b 29 13 8e c0 ea 9b 73 74 6e e4 c3 b3 df 7c 4e 5a 15 5c 77 6b 52 57 50 38 82 66 02 1f 04 2d 83 25 2a dc 7a 71 1a 62 f4 26 2b 50 00 9c 06 9a f4 9c 82 75 f4 14 75 f7 fd 2e ae e9 21 c0 12 97 6b e5 c5 74 74 76 52 c1 7a 36 9d 89 6e 17 8a da ff cd 0f 80 67 7b 76 fc 64 4f 7e f7 40 e5 94 eb f5 b8 92 29 ac 81 61 d0 36 58 92 82 62 95 da 92 9b 59 9e 89 f4 c6 07 c4
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: |<qaR9 9X&z|qW~sdi,9N~Dkwy+.mf\y}.[v.8+(,c`=avGlZY2VQ+)stn|NZ\wkRWP8f-%*zqb&+Puu.!kttvRz6ng{vdO~@)a6XbY


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        147192.168.2.1849892157.240.196.154431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:16 UTC1361OUTGET /signals/config/889927793140270?v=2.9.176&r=stable&domain=otter.ai&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://otter.ai/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:17 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-hVMMAi21' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                                                        document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:17 UTC1672INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:17 UTC16384INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:17 UTC1491INData Raw: 69 6f 6e 20 67 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 62 26 26 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 62 3a 61
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ion g(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function h(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return b&&(typeof b==="object"||typeof b==="function")?b:a
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:17 UTC14893INData Raw: 29 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 63 2e 76 61 6c 75 65 73 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 29 7b 61 3d 67 28 61 2c 62 29 3b 76 61 72 20 64 3d 22 22 3b 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 6a 28 61 29 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 71 75 65 72 79 2e 6c 6f 63 61 6c 65 43 6f 6d 70 61 72 65 28 62 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 71 75 65 72 79 29 7d 29 3b 62 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 70 72 65 66 69 78 2c 65 3d 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 65 62 70 5f 70 61 74 68 3b 61 3d 61 2e 70 61 72 61 6d 56 61 6c 75 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: );return Array.from(c.values())}function h(a,b){a=g(a,b);var d="";b=[].concat(j(a)).sort(function(a,b){return a.paramConfig.query.localeCompare(b.paramConfig.query)});b.forEach(function(a){var b=a.paramConfig.prefix,e=a.paramConfig.ebp_path;a=a.paramValue
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:17 UTC1500INData Raw: 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: on(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:17 UTC14884INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 21 6f 28 61 2e 69 64 29 3f 7b 7d 3a 7b 69 61 62 3a 31 7d 7d 29 3b 67 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 66 28 21 6f 28 62 29 29 72 65 74 75 72 6e 3b 62 3d 61 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 2b 22 5f 22 2b 44 61 74 65 2e 6e 6f 77 28 29 2b 22 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 62 3d 6c 28 62 29 3b 76 61 72 20 64 3d 63 2e 67 65 74 28 22 65 69 64 22 29 3b 69 66 28 64 21 3d 6e 75 6c 6c 26 26 64 21 3d 3d 22 22 7c 7c 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 63 2e 61 70 70 65 6e 64 28 22 61 70 63 6d 5f 65 69 64 22 2c 22 31 22 29 3b 64 3d 22 70 63 6d 5f 70 6c 75 67 69 6e 2d 73 65 74 5f 22 2b 62 3b 63 2e 61 70 70 65 6e 64 28 22 65 69 64
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: function(a,b){return!o(a.id)?{}:{iab:1}});g.listen(function(b,c){if(!o(b))return;b=a.location.origin+"_"+Date.now()+"_"+Math.random();b=l(b);var d=c.get("eid");if(d!=null&&d!==""||b==null)return;c.append("apcm_eid","1");d="pcm_plugin-set_"+b;c.append("eid
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:17 UTC1500INData Raw: 66 7d 7d 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 62 29 29 72 65 74 75 72 6e 20 62 3b 65 6c 73 65 20 69 66 28 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 69 6e 20 4f 62 6a 65 63 74 28 62 29 29 72 65 74 75 72 6e 20 61 28 62 2c 63 29 3b 65 6c 73 65 20 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 22 29 7d 7d 28 29 3b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: f}}return c}return function(b,c){if(Array.isArray(b))return b;else if((typeof Symbol==="function"?Symbol.iterator:"@@iterator")in Object(b))return a(b,c);else throw new TypeError("Invalid attempt to destructure non-iterable instance")}}();f.__fbeventsModu
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:17 UTC14884INData Raw: 28 63 29 7b 63 61 73 65 22 63 6f 6e 74 61 69 6e 73 22 3a 72 65 74 75 72 6e 20 64 2e 69 6e 63 6c 75 64 65 73 28 62 29 3b 63 61 73 65 22 6e 6f 74 5f 63 6f 6e 74 61 69 6e 73 22 3a 72 65 74 75 72 6e 21 64 2e 69 6e 63 6c 75 64 65 73 28 62 29 3b 63 61 73 65 22 69 5f 63 6f 6e 74 61 69 6e 73 22 3a 72 65 74 75 72 6e 20 64 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 63 6c 75 64 65 73 28 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 63 61 73 65 22 69 5f 6e 6f 74 5f 63 6f 6e 74 61 69 6e 73 22 3a 72 65 74 75 72 6e 21 64 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 63 6c 75 64 65 73 28 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 63 61 73 65 22 72 65 67 65 78 5f 6d 61 74 63 68 22 3a 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 64 2e 6d 61 74 63
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (c){case"contains":return d.includes(b);case"not_contains":return!d.includes(b);case"i_contains":return d.toLowerCase().includes(b.toLowerCase());case"i_not_contains":return!d.toLowerCase().includes(b.toLowerCase());case"regex_match":return Boolean(d.matc
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:17 UTC1491INData Raw: 6f 72 74 73 7d 29 7d 29 28 29 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 6c 6f 63 61 74 69 6f 6e 2c 68 69 73 74 6f 72 79 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 61 2e 66 62 71 3b 66 2e 65 78 65 63 53 74 61 72 74 3d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3b 69 66 28 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 61 2e 70 6f 73 74 4d 65 73 73 61 67 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 69 66 28 21 66 29 7b 62 28 7b 61 63 74 69 6f 6e 3a 22 46 42
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: orts})})()})(window,document,location,history);(function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:17 UTC14893INData Raw: 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 43 68 72 6f 6d 65 22 29 2c 6d 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 41 6e 64 72 6f 69 64 43 68 72 6f 6d 65 22 29 2c 6e 3d 22 63 64 6c 22 2c 6f 3d 32 30 30 2c 70 3d 5b 5d 2c 71 3d 21 30 2c 72 3d 22 22 2c 73 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 74 28 63 2c 62 2c 61 29 7b 71 3d 21 31 3b 77 68 69 6c 65 28 61 2e 6c 65 6e 67 74 68 3e 30 29 7b 63 3d 61 2e 73 68 69 66 74 28 29 3b 76 61 72 20 65 3d 63 2e 63 75 73 74 6f 6d 50 61 72 61 6d 73 7c 7c 6e 65 77 20 64 28 29 3b 65 2e 67 65 74 28 6e 29 3d 3d 6e 75 6c 6c 26 26 65 2e 61 70 70 65 6e 64 28 6e 2c 62 29 3b 63 2e 63 75 73 74 6f 6d 50 61 72 61 6d 73 3d 65 3b 6a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ignalsFBEventsGetIsChrome"),m=f.getFbeventsModules("SignalsFBEventsGetIsAndroidChrome"),n="cdl",o=200,p=[],q=!0,r="",s=null;function t(c,b,a){q=!1;while(a.length>0){c=a.shift();var e=c.customParams||new d();e.get(n)==null&&e.append(n,b);c.customParams=e;j


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        148192.168.2.1849893108.158.71.694431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:16 UTC422OUTGET /tag-manager/377ea37d-e187-4eb2-a0eb-597a61c44720-additional-latest.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: d2hrivdxn8ekm8.cloudfront.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:17 UTC572INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 11443
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 25 Jul 2024 16:11:35 GMT
                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                        x-amz-version-id: RvA_eH4JJg7SWfYHv5P5g61pd_PQbc86
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 26 Nov 2024 00:05:15 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "46ce8ba78080b2fef85c5745731ab37c"
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 e8dcb4c100f8f24530655f5e6f9a630a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: Dq7EzeiOGTeMSS6frGqrJBFIrIsxiLvYMYVTSL7bCTo_28lU-uW3dg==
                                                                                                                                                                                                                                                                                                                                                        Age: 3
                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:17 UTC11443INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 75 74 69 6c 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 73 56 61 6c 69 64 47 75 69 64 3a 20 66 75 6e 63 74 69 6f 6e 20 28 76 61 6c 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 76 61 6c 69 64 47 55 49 44 50 61 74 74 65 72 6e 20 3d 20 2f 5e 5b 30 2d 39 61 2d 66 41 2d 46 5d 7b 38 7d 2d 5b 30 2d 39 61 2d 66 41 2d 46 5d 7b 34 7d 2d 5b 30 2d 39 61 2d 66 41 2d 46 5d 7b 34 7d 2d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: try { (function () { var util = { isValidGuid: function (val) { var validGUIDPattern = /^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        149192.168.2.1849896142.250.181.1004431388C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:16 UTC390OUTGET /.well-known/web-identity HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Accept: application/json
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: webidentity
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:17 UTC664INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                                                                                                                                                                                                        Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 218
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Server: sffe
                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 05:59:10 GMT
                                                                                                                                                                                                                                                                                                                                                        Expires: Tue, 26 Nov 2024 05:59:10 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                        Age: 65167
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 06 Jun 2024 18:30:00 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        2024-11-26 00:05:17 UTC218INData Raw: 7b 0a 20 20 22 70 72 6f 76 69 64 65 72 5f 75 72 6c 73 22 3a 20 5b 0a 20 20 20 20 22 68 74 74 70 73 3a 2f 2f 61 63 63 6f 75 6e 74 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 67 73 69 2f 66 65 64 63 6d 2e 6a 73 6f 6e 22 0a 20 20 5d 2c 0a 20 20 22 61 63 63 6f 75 6e 74 73 5f 65 6e 64 70 6f 69 6e 74 22 3a 20 22 68 74 74 70 73 3a 2f 2f 61 63 63 6f 75 6e 74 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 67 73 69 2f 66 65 64 63 6d 2f 6c 69 73 74 61 63 63 6f 75 6e 74 73 22 2c 0a 20 20 22 6c 6f 67 69 6e 5f 75 72 6c 22 3a 20 22 68 74 74 70 73 3a 2f 2f 61 63 63 6f 75 6e 74 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 67 73 69 2f 66 65 64 63 6d 2f 73 69 67 6e 69 6e 22 0a 7d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: { "provider_urls": [ "https://accounts.google.com/gsi/fedcm.json" ], "accounts_endpoint": "https://accounts.google.com/gsi/fedcm/listaccounts", "login_url": "https://accounts.google.com/gsi/fedcm/signin"}


                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                                                                                                                                        Start time:19:04:05
                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\in Otter.eml"
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0xdf0000
                                                                                                                                                                                                                                                                                                                                                        File size:34'446'744 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:91A5292942864110ED734005B7E005C0
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                                                                                                                                        Start time:19:04:06
                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "4C694317-CBD1-452A-BF59-17F5F78B5799" "8333016D-0D2E-4536-9081-309AA558280D" "4536" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff64d620000
                                                                                                                                                                                                                                                                                                                                                        File size:710'048 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:EC652BEDD90E089D9406AFED89A8A8BD
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                        Target ID:4
                                                                                                                                                                                                                                                                                                                                                        Start time:19:04:18
                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fu9660004.ct.sendgrid.net%2Fls%2Fclick%3Fupn%3Du001.RMbZPcqt5dVyBkZNsbL-2FJ82ADzQXkKCG-2FB1WZIpyIes17riGEDRWyxoecN9ER5pFM8v-2BLEGuktGStWK6ZIbkyrMRaHGRwpqKRZ0L-2FvZMZGOazUp3JNCBb-2Fz0PYQRswodgAl757BR8bau-2FSNBvTfHHBnBUd4XMPI3baO9a161TOZyQyHBjJw19AGK4Zs5cGmV74d2HOkjjSlNLpZ4olDp7VMmo2K0a1rZBK65sq1Nd7TYcysSG3p8l-2BAgRykyAFiczDnIIGvdK084GK8buBoVur6Mm8Zx9Lj0RpMuMvWPDgqVUZ4IM1URRxQWafMy8jlZNaITSxYWLwNqE66f0eUA0DYlaZ-2FTAPhPLsm88YXKNMlwshW-2BWlh-2Bpbum3TX1R-2FHVystNakf0XXao5E-2BegpRmj6VrezFDp21Bikoddadx9i5NNJ4Zt37eoPiNsKaDXYKoredg_YEt40pn6iSi1Qj5xJ6zJ-2FdSHDAjlNRVTlc3Vtp89S88rZpwv2CEcXvd1K-2FEcoHs-2FpiFhkrL-2FEQiUoZZRqO7UO5jtDr47H16t1EQgeQwDQgWO2W3YJaWs6dMjXaQxiLWkTblxyrdxuNuOQsBDnyO-2Bo9WH21xnR3jzwPRQ0zsp4APrnVg3-2FGmfT8dTBORucfBIOHj902Ej8lVjVJbsFfgU3yqM3XrppFug4Mu9Tq0M8BWiIbVh2cKuZTnxzn10kJwp5iDiqbaZtSmYmoZVFqTH4UPXSDlYlZt-2FFTn66rAf2dOqZXsDxSheWaTHLaBgRocBL2j3m3jjR01qxIHr8ZVkuOz4n9CQO6N0Dco-2FqRKikvoc1OQqgkIcDkLhoMsABV9sPanxbw-2F8x64IGRmna-2B-2BSF-2FZUQFhvKbVVL7Rt-2FWXXczjhBW-2B6a5bsoXM250oSKMnH7FQ5f6B9lnPbAGyyS0Jxfb6bssL6xNS-2BBzVitgqoqbmUIlUYXj-2FU7h334-2FF6VwI8MrEPnZWhzhFc5yYJLrlroJ6-2Fk-2F5nPhaLFG9eu630oez-2B3KH6fmfAizpBtweSVD24eExtsf9TRmV9kCX6pPwJ-2FDEix7HiXL0-2FSyW0I7l2rEE-3D&data=05%7C02%7Cmayorandcouncil%40santaclaraca.gov%7C1009210395bd4c180a7d08dd0d985ca7%7C28ea354810694e81aa0b6e4b3271a5cb%7C0%7C0%7C638681670302155090%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=Hfh%2F9CuAyrhQtpMnCXo%2BgeWtmQTYilq%2FUUVjpeRQRGE%3D&reserved=0
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff728d30000
                                                                                                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                                                                                                                                                                                        Start time:19:04:18
                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=2020,i,2566734795132952206,17287678836353052944,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff728d30000
                                                                                                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                        Target ID:13
                                                                                                                                                                                                                                                                                                                                                        Start time:19:04:43
                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fu9660004.ct.sendgrid.net%2Fasm%2Funsubscribe%2F%3Fuser_id%3D9660004%26data%3DtWMSg8dHwRD-k06KvPwNESarQmIjZU9pNznse6hw2z1oMDAwdTAwMNgoJyvRT94xKuoCB5QpruA4dRLq17F0SJYu8wdQTf0vl5QAqmarEEycHd1aEwSKllelSzDWABaM6Xltqpb2wvFesEWR0Dsybxq4UG6um43KQeL2ZYLAf6m4OUxTFJPTuhGhjziP8_Inh1k8YDkIqkERdzLur9Op3ZEyPUiyGItiQuM-hohdpDq_XXI9jyupW954CVTp14V1xEFillOaQQ27wcET3UIWT0RQ8HYPsGZPEQH7KHJeT6BHfpO6SdkfjIejECnFbBlGq3eDSATQNprTwsCgHkK5rIzxjZo0ul806gKLheZUD-QE-GNJP_Z7xslni-MpgArKRHiw5161HceG6L32zys2Vv1K5djelsnfqj4Fv4J12825XHOwN4q3299V3S_3Ai8d5SCVPusSnZHnXO3Fh7_e0lkxqu4j0f512c3stEYUD5IlfNKSsM1kOY4JYMIBVDzdIbYrTnuKdIDFQVc-sPg3wsRf5imCmX9g8Zs17pbwoj1ThU--R5EiKb9qTcCt8hB2y1wilyTbWendxzeMT1BhuUh4AzeQGpJ1tif76k9q5QyjXaXCXOe-KY5v0qTfTRreVQGSdsUDHDiRC_Yd1XjvexrOLTrssY7KYH50-p3foaGeHjWGr-_bLjwM7ZgaaMv_OiMThv1RU8TP6CTMzsw7rwzadv1clKN5qXxXDxrYolsdNwyEbKx45couIqtkrniR0K4Hq3PBV8iC_JyRLP1uSTHZwpG3b5Zf&data=05%7C02%7Cmayorandcouncil%40santaclaraca.gov%7C1009210395bd4c180a7d08dd0d985ca7%7C28ea354810694e81aa0b6e4b3271a5cb%7C0%7C0%7C638681670302189058%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=Japmz7wYr7nobdnmyH8UxphQGpmiOnXtgHas0ZMs%2FjU%3D&reserved=0
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff728d30000
                                                                                                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                        Target ID:14
                                                                                                                                                                                                                                                                                                                                                        Start time:19:04:44
                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1988,i,14688978337221849325,10798262010668373422,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff66a610000
                                                                                                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                        Target ID:15
                                                                                                                                                                                                                                                                                                                                                        Start time:19:04:47
                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fu9660004.ct.sendgrid.net%2Fasm%2F%3Fuser_id%3D9660004%26data%3DXlNqG_cUVYcZQTzlRyDpaNC1zQ5lu9wagG1OXqQKRT9oMDAwdTAwMBovZcxBMyS6tdnDlH5jLAX_vwyfLD4nxSr5ABsnMyXcAs3k6uGotdIW5kI8SQFIxeKOVNSnpvCZRNW23XehEcWu_3yPXOm1N0s2dF-72emwqA_wwJ67KO3ReD44hejPfr8252XOGrchlWihEENJsr8Of7B_iAyFGWsRq6nSuYh77eD-G6pEmWlPeBUG-nbAU4GzRmFOnsQZwt_MlnKHJoaqtjLeBMz2gYIT8MUXS1jqTTppXOtH9wYP_9lLUwnNOWmUWDcJE7ikIAHrlNk1j97Efyoj75AUR38OT9YuxykkSvdVzxlc0lpP6nDRMyXLUlj_C30KAf0-xkjPs7xH234UZICJ6XSSObVF_jiwjpW7eT4N7P58GoBLaFIlNlw6RKy_HXKLDqUuBJ5uxDF1GIWQUGOmiRNpOFFb1sujqFkxqs1N1lQbrwIpFSxvvm1aoDiMFuZDqCpRWsvy6xAtukNhd1sGpl2cTcD20PnzIf3s1Z4knV3UKjsTZyN6iqRvEY72RHEkqVFEe7RTzBgTkc5Qy2bbG5fASwkBTtKTDrZc_5pqt43uDZ8j4BQ2NdbvqtHFwP8hCaFwpJt42oWK1banyFrRgtBm1yYBqdPdsn0TZhz9coYsRnZGs1AQGVSJQs6uFF7ywxOpdo0zkQSjfFXICWWlxtnQPtL9Bf6DWrjnZmu2C4-yUuOCsiHCd1H0ek4d839NqbsnTRI1bPjW-GW9P4b1CrA4IaGmTPJWBekW&data=05%7C02%7Cmayorandcouncil%40santaclaraca.gov%7C1009210395bd4c180a7d08dd0d985ca7%7C28ea354810694e81aa0b6e4b3271a5cb%7C0%7C0%7C638681670302174647%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=vTrWdpQet5eAz0YfW9ZcoYK4A9Ctk3RSmW3Yc6HR0wo%3D&reserved=0
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff728d30000
                                                                                                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                        Target ID:16
                                                                                                                                                                                                                                                                                                                                                        Start time:19:04:47
                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1772,i,11167682521470070053,13205046257883716339,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff728d30000
                                                                                                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                        No disassembly